Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 07:37
Static task
static1
Behavioral task
behavioral1
Sample
f6459706021fa22c5bdbe89cccd6f7313932d6021b50a5e292c4cad9039cd747N.dll
Resource
win7-20241010-en
General
-
Target
f6459706021fa22c5bdbe89cccd6f7313932d6021b50a5e292c4cad9039cd747N.dll
-
Size
136KB
-
MD5
5a3970c39f090d1a289ce5c86a6ce2b0
-
SHA1
548ff3d32f22bf63e8e53670177e637b888d42e7
-
SHA256
f6459706021fa22c5bdbe89cccd6f7313932d6021b50a5e292c4cad9039cd747
-
SHA512
21bacd2d03069ffac291f61aa4bbd17e278b4972145c2e99e09b1d5e860e2cc427ddbe28f278566ccce3341903e70eae6e38445f0a70fda9dd6ddacc49ebfe28
-
SSDEEP
3072:RkZrg1P6DGxO144swW5K5XRNLPz41lk2:WBGxm/W5SXRr2
Malware Config
Signatures
-
Ramnit family
-
Executes dropped EXE 1 IoCs
pid Process 2436 rundll32Srv.exe -
Loads dropped DLL 1 IoCs
pid Process 1812 rundll32.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\SysWOW64\rundll32Srv.exe rundll32.exe -
resource yara_rule behavioral1/memory/2436-12-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/memory/2436-14-0x0000000000400000-0x0000000000435000-memory.dmp upx behavioral1/files/0x000c00000001202c-11.dat upx behavioral1/memory/2436-7-0x0000000000400000-0x0000000000435000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxA7B4.tmp rundll32Srv.exe File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe rundll32Srv.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32Srv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2436 rundll32Srv.exe -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe 2436 rundll32Srv.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2436 rundll32Srv.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1156 wrote to memory of 1812 1156 rundll32.exe 30 PID 1812 wrote to memory of 2436 1812 rundll32.exe 31 PID 1812 wrote to memory of 2436 1812 rundll32.exe 31 PID 1812 wrote to memory of 2436 1812 rundll32.exe 31 PID 1812 wrote to memory of 2436 1812 rundll32.exe 31 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 380 2436 rundll32Srv.exe 3 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 388 2436 rundll32Srv.exe 4 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 428 2436 rundll32Srv.exe 5 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 472 2436 rundll32Srv.exe 6 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 488 2436 rundll32Srv.exe 7 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 496 2436 rundll32Srv.exe 8 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 592 2436 rundll32Srv.exe 9 PID 2436 wrote to memory of 672 2436 rundll32Srv.exe 10 PID 2436 wrote to memory of 672 2436 rundll32Srv.exe 10 PID 2436 wrote to memory of 672 2436 rundll32Srv.exe 10 PID 2436 wrote to memory of 672 2436 rundll32Srv.exe 10
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:380
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:464
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1588
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:836
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:292
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1064
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1100
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1536
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:2256
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:1996
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:488
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:496
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:388
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f6459706021fa22c5bdbe89cccd6f7313932d6021b50a5e292c4cad9039cd747N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f6459706021fa22c5bdbe89cccd6f7313932d6021b50a5e292c4cad9039cd747N.dll,#13⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\rundll32Srv.exeC:\Windows\SysWOW64\rundll32Srv.exe4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2436
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5b007a0eedf9320ff3f85339f970d3368
SHA1cae4823f26f161e5153eba3df453006d3d4a8bf8
SHA25670a8528bdd0992a7a0518d2611122aa796d323fb6bf6fd573fc9aa3818641241
SHA5123c2a9b116ec5559e7ddbd23fb9a40b95b164118a2e8a8097e3367bc1ea77b1a584cb6d480d1ab1a1031cba08710825d7f33ad4bd575d47fa646ed045b4fb8c30