Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 05:29

General

  • Target

    d419bf6343de9408c0c707f50ab1cb4c66825fa8448a6aaef35202043bbebb45.exe

  • Size

    329KB

  • MD5

    212099eab70a0848955ae0b4a0ec81f0

  • SHA1

    b85460f23d763ab4af4e2397bf39ebe0639a585d

  • SHA256

    d419bf6343de9408c0c707f50ab1cb4c66825fa8448a6aaef35202043bbebb45

  • SHA512

    12a702075666a4ee316ccd987506787e85902d548c6939bfae729ee3dc7d4e4f5a96f301ea0d3562619cd1de21828605066f4cd22b55e245381ecff308637568

  • SSDEEP

    3072:FrSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rpl:uhxFxy8qeb/9zaw+zyp

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d419bf6343de9408c0c707f50ab1cb4c66825fa8448a6aaef35202043bbebb45.exe
    "C:\Users\Admin\AppData\Local\Temp\d419bf6343de9408c0c707f50ab1cb4c66825fa8448a6aaef35202043bbebb45.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1536 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C803E01-9F9E-11ED-8803-52E8C5FCC7C7}.dat
    Filesize

    5KB

    MD5

    97370f0b1420ff0d84d6d0bc74787a48

    SHA1

    d17878426001537e9d5a05d67b9d89437eb3763a

    SHA256

    0b0777d6e09ba9ce851a4daf65c125a33224ec9e190e36799e2683fe9647ff0f

    SHA512

    8fb504ca3f4ac2098925cad1591acd27c2d1fd271ad4230b813451fff9edf5658a87c916d9f20517e5ecbbc78eb65a82ead1f0b50870a13d22ed9d5174db674f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3C839961-9F9E-11ED-8803-52E8C5FCC7C7}.dat
    Filesize

    4KB

    MD5

    5f9c95bf7331350cfaed400c1796fe8e

    SHA1

    25d5ffd8a2875d2f76adf986c69937d28141cdf8

    SHA256

    33b50cb482b80ec1314d569421a0ae8c27679ede593ed8ed93438a56fcd88896

    SHA512

    a0f1080cc91ccac3628f9c52a147a217de67df865b1bb86c2a71a425e6628a4cdced673a0edf1ede510243b022a25e73e8a9904fb07e2f3dfefff98e6c35832f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UP8S0GYC.txt
    Filesize

    603B

    MD5

    e91ac6e838225332817886f5680fcc08

    SHA1

    4040d1863ad827f9b9f06e39d73a3b4b48aeb62b

    SHA256

    e9c6171a984eb4ffc4544d8fc6a5536c6d6b79a3af27ed116d478de2a6933565

    SHA512

    e993ad0d253b3dc94406f7f1656551ed0598e68825bffaf62399eeb05ad98847498e2e09b84f1148c6b89b2312d48d7cbdce93119308bfd77c85f1c6c523ebb9

  • memory/364-56-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/364-57-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB