Analysis
-
max time kernel
19s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 14:41
Static task
static1
Behavioral task
behavioral1
Sample
85a56af735f134948a11fc9dd4065552e8e5e3c23e09c6d89b4ccffbb29f5976.dll
Resource
win7-20240903-en
General
-
Target
85a56af735f134948a11fc9dd4065552e8e5e3c23e09c6d89b4ccffbb29f5976.dll
-
Size
304KB
-
MD5
c8bf29e1bcdd4ec85ee09318b4568c4f
-
SHA1
c134445ae3d16d6729f41aab6aedae4e9888abc0
-
SHA256
85a56af735f134948a11fc9dd4065552e8e5e3c23e09c6d89b4ccffbb29f5976
-
SHA512
439e484cb9ff64f8b5fe00f409c818db0b75431e63766e6c9e61be01feac53456705ebde51b19b48854702b6abb0fe85a42cf87743018bd04e0e5fdfae75e880
-
SSDEEP
3072:PZmu9K33zShdJ/tqLtAPrLWoxdv8yD4wQLBvBt0M1qCWzJP0ruTTBaClHpspom7F:P8b33y4UrqMALBf0dJ5TTBZbspom7bXR
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 1044 rundll32mgr.exe -
Loads dropped DLL 2 IoCs
pid Process 2076 rundll32.exe 2076 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
resource yara_rule behavioral1/files/0x0007000000012118-11.dat upx behavioral1/memory/1044-18-0x0000000000400000-0x0000000000464000-memory.dmp upx behavioral1/memory/1044-13-0x0000000000400000-0x0000000000464000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe -
Suspicious behavior: MapViewOfSection 21 IoCs
pid Process 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe 1044 rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1044 rundll32mgr.exe Token: SeDebugPrivilege 1044 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2424 wrote to memory of 2076 2424 rundll32.exe 28 PID 2076 wrote to memory of 1044 2076 rundll32.exe 29 PID 2076 wrote to memory of 1044 2076 rundll32.exe 29 PID 2076 wrote to memory of 1044 2076 rundll32.exe 29 PID 2076 wrote to memory of 1044 2076 rundll32.exe 29 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 372 1044 rundll32mgr.exe 3 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 396 1044 rundll32mgr.exe 4 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 432 1044 rundll32mgr.exe 5 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 476 1044 rundll32mgr.exe 6 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 492 1044 rundll32mgr.exe 7 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 500 1044 rundll32mgr.exe 8 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 612 1044 rundll32mgr.exe 9 PID 1044 wrote to memory of 692 1044 rundll32mgr.exe 10 PID 1044 wrote to memory of 692 1044 rundll32mgr.exe 10 PID 1044 wrote to memory of 692 1044 rundll32mgr.exe 10 PID 1044 wrote to memory of 692 1044 rundll32mgr.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:372
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:612
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1536
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:692
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:776
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:824
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:856
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:976
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:272
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:352
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1104
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:584
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1480
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:396
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85a56af735f134948a11fc9dd4065552e8e5e3c23e09c6d89b4ccffbb29f5976.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85a56af735f134948a11fc9dd4065552e8e5e3c23e09c6d89b4ccffbb29f5976.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159KB
MD58703c6aeb2e62da71e50db9698d91e35
SHA1cafceda794c5b1976b46a5d39949137aba8dc9e6
SHA256c3a332de99e2b195bbb3e5927f8ee4217f968bc373f8c499db45db0b3388d47d
SHA51248e45868929fcacfa06c5078de2e54d32cfab80e5dd00036b37f3d55b33269f0ee82f46b68e7a6adc2ec9aecad8672393a77602c1b995133876c2c4e6d15229a