Analysis

  • max time kernel
    73s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 08:04

General

  • Target

    c16b01a1f81f754486b08cf90b70b7cf0b8a3c6d593a04486ab750e3cde68721.exe

  • Size

    329KB

  • MD5

    1bf102fb31ae779cacb418b1cdff3c60

  • SHA1

    1af48a92b2ab09d655f96470342a2c7dc30afe97

  • SHA256

    c16b01a1f81f754486b08cf90b70b7cf0b8a3c6d593a04486ab750e3cde68721

  • SHA512

    3af419a6e15af403344306ed03bcd39a410ae2a262b101a21b4ff7866131bf69e386e987830887c51c63d3cf5b3ebed162787955df7d9da0454af0583256a610

  • SSDEEP

    3072:frSFhxp7xHSc7qzPKb/0at9ayXAVJlz0rpl:whxFxy8qeb/9zaw+zyp

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c16b01a1f81f754486b08cf90b70b7cf0b8a3c6d593a04486ab750e3cde68721.exe
    "C:\Users\Admin\AppData\Local\Temp\c16b01a1f81f754486b08cf90b70b7cf0b8a3c6d593a04486ab750e3cde68721.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1648 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1380
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:316 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E6C95531-9FB3-11ED-965B-E20468906380}.dat
    Filesize

    3KB

    MD5

    07378f9ae2918bf41f5f90b78e4e28a1

    SHA1

    02bb374029c6add4f50ca21cb64c50f532d2cd5f

    SHA256

    db75fd2ef37c7e959a1614d220c8fc148f7081305bafa547c19ae8e2f84047e9

    SHA512

    d552135cd2fbe4c49e079f46ea7febe1eddc2895f25fe270d9bbf3b4bbfb8702921ddab4671e8b22102b5a6b8585b0fe462a8c86b1d2f319acaae1c317dc54b5

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E6CCFEB1-9FB3-11ED-965B-E20468906380}.dat
    Filesize

    3KB

    MD5

    6ce42c4f7a0623ad6c6d660b97a00746

    SHA1

    504036b6f3dbd6ff023439deee46ed1d89a0e501

    SHA256

    5ebe0df0b809f2a5022875e1710931cd696090e07e99f0f5275e50772d50f834

    SHA512

    d9fc84da446d668109c51014ed6f5f19cb78f579520347738431b18b569cc1a55fec1326397c76d8e08381723ec35d48e1fb2cd48020aa413de30cf429973386

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\CTUANWFN.txt
    Filesize

    607B

    MD5

    de1f36bda5f539e2ba717f36b9cfeb7f

    SHA1

    0f31d265d223f2da3aeb82fb5888582393316924

    SHA256

    e83135f990de72b99267d88b3521e89255c590f732661826f66943ceab454f7e

    SHA512

    7b5ef0bcaaa83e2f9f12a35aab953b1e2450ad8ce9afb906fc727bce85b25a2911c3557cdaf345844aad3495ad91d88645ca89093ef114ca6dbf3b9817571d73

  • memory/1708-56-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB

  • memory/1708-57-0x0000000000400000-0x000000000046B000-memory.dmp
    Filesize

    428KB