Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2022 15:14

General

  • Target

    77e8b99fbac1e751f946814d10ff1d2be89e8dcbfab6940bf08ea4d898a456e0.exe

  • Size

    106KB

  • MD5

    309187c855dd728a52fdb836f18c8df8

  • SHA1

    c97afd5969816422a1866a70a5f66022317e3ea3

  • SHA256

    77e8b99fbac1e751f946814d10ff1d2be89e8dcbfab6940bf08ea4d898a456e0

  • SHA512

    5cb9e9b32546dfe90e3b9c91ea9cfa19acd502f7de9b70af7881ff37dffb6b5e085ee7dc6d9a2f234330d1bf1278885b3630579c7af9109e943fb50ce4e6d106

  • SSDEEP

    1536:FOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBm:FwV4OgSzBmh04eZFkz3Rr0gwGj9Tf81

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\77e8b99fbac1e751f946814d10ff1d2be89e8dcbfab6940bf08ea4d898a456e0.exe
    "C:\Users\Admin\AppData\Local\Temp\77e8b99fbac1e751f946814d10ff1d2be89e8dcbfab6940bf08ea4d898a456e0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1544
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:624
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1188 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1524

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9D6EFE31-69B7-11ED-8589-FE63F52BA449}.dat

    Filesize

    4KB

    MD5

    155b30da9649b17cd0776087384f896a

    SHA1

    237e50f3daa4c2efb476dd106e4c4b7c126306b6

    SHA256

    5c87a5c532c9120638cd2a62124f6858cd2e190c72491c4c4fb48cca5adc243c

    SHA512

    9cae283d63fb9f8d314181239081c2b2d1d020ac24125b8f3350c654d88032289085e07a24df1ccd8f71451f180d1c0bbc77a25a67cb724ed78e4c6d97dd604c

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9D6F2541-69B7-11ED-8589-FE63F52BA449}.dat

    Filesize

    5KB

    MD5

    0b32a2f1d600a3f5ba0f8f82ecdf7be1

    SHA1

    04c694e118fc794a416ca84a230aa0b639ee5ef5

    SHA256

    e0059648279c731313cb4dc09cfc302eb82bba1f6f999b92cda6d86958786bf3

    SHA512

    444a6b7774e5836ff7b016c7855fef5b16dc71c7934510b4e0734ac396d83e176b83e0a51be8a3e2f348d091cdc40df67900d1124f08ad29124667a8c9b87720

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\59BH54WF.txt

    Filesize

    608B

    MD5

    52d786a4ca52b0c9f1273ecfcf7d60e3

    SHA1

    1d7ca5ba25ac5f87ebf1567edfb7eda5f954e8a2

    SHA256

    f9e9aa76dd392f6862f77be9eccc71fe892d351f31cb8a7519a13def1536adaa

    SHA512

    28bbef3dfce4ccab32223f4d43188d47ac88631f25015d350cd656e5133002f48d99698732d74c4b053cb94f5731a7c8856bb0491d0a99cde94754b413606b85

  • memory/1544-54-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB

  • memory/1544-57-0x0000000000400000-0x000000000046C000-memory.dmp

    Filesize

    432KB