Analysis

  • max time kernel
    106s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 19:30

General

  • Target

    65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941.xll

  • Size

    115KB

  • MD5

    48535472f3ff2b66a1adf2f40b87c9a0

  • SHA1

    fc548cd83eba5569367f91b2b48cced8ec129c8d

  • SHA256

    65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941

  • SHA512

    98096b5653a5ab58d8e5d70de9e7d3b607c9bb417982094033d64a758ea0b19d077aa1f4cc05f1516973c4004735cbd2aacb482c956c2355189bb2b700136523

  • SSDEEP

    3072:cSQ3x6zMOIwawrDNKDhyHSPdIJlpvMK90d7:DQhIMNzGUyHSPcvMSO

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941.xll
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCELSrv.exe
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCELSrv.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:660
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1764 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1156

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCELSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCELSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UMXHA057.txt

    Filesize

    603B

    MD5

    5c7fdbcbb3ab5f92a7bada81dc6c3926

    SHA1

    0583bfe183668e620b26a0c589afd34f4a5496df

    SHA256

    7c0681f024c1ea1fdae8b4187cb497efd572bb0b5f6cffc191ee7b58091d7a62

    SHA512

    7e57f6cb791ccb2e822b119bfd85fa3f425b0254395afccd16518b0182453b36bab6d5356b6ed27c72f79d3862d4715e0d7a3e606ef502624d0ee6b5bbfef92c

  • \Program Files (x86)\Microsoft Office\Office14\EXCELSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941.xll

    Filesize

    115KB

    MD5

    48535472f3ff2b66a1adf2f40b87c9a0

    SHA1

    fc548cd83eba5569367f91b2b48cced8ec129c8d

    SHA256

    65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941

    SHA512

    98096b5653a5ab58d8e5d70de9e7d3b607c9bb417982094033d64a758ea0b19d077aa1f4cc05f1516973c4004735cbd2aacb482c956c2355189bb2b700136523

  • \Users\Admin\AppData\Local\Temp\65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941.xll

    Filesize

    115KB

    MD5

    48535472f3ff2b66a1adf2f40b87c9a0

    SHA1

    fc548cd83eba5569367f91b2b48cced8ec129c8d

    SHA256

    65cb1476af6dc9eb7c572cf573a8abe8a00f88f73a944471654996900fe7a941

    SHA512

    98096b5653a5ab58d8e5d70de9e7d3b607c9bb417982094033d64a758ea0b19d077aa1f4cc05f1516973c4004735cbd2aacb482c956c2355189bb2b700136523

  • memory/660-73-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/660-65-0x0000000000000000-mapping.dmp

  • memory/1380-76-0x0000000004140000-0x000000000416E000-memory.dmp

    Filesize

    184KB

  • memory/1380-59-0x0000000004110000-0x0000000004134000-memory.dmp

    Filesize

    144KB

  • memory/1380-58-0x0000000075A11000-0x0000000075A13000-memory.dmp

    Filesize

    8KB

  • memory/1380-57-0x0000000071E7D000-0x0000000071E88000-memory.dmp

    Filesize

    44KB

  • memory/1380-56-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1380-54-0x000000002F2F1000-0x000000002F2F4000-memory.dmp

    Filesize

    12KB

  • memory/1380-77-0x0000000071E7D000-0x0000000071E88000-memory.dmp

    Filesize

    44KB

  • memory/1380-78-0x0000000004140000-0x000000000416E000-memory.dmp

    Filesize

    184KB

  • memory/1380-55-0x0000000070E91000-0x0000000070E93000-memory.dmp

    Filesize

    8KB

  • memory/1380-80-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/1380-81-0x0000000071E7D000-0x0000000071E88000-memory.dmp

    Filesize

    44KB

  • memory/1772-70-0x0000000000000000-mapping.dmp

  • memory/1772-75-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB