Analysis

  • max time kernel
    120s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 09:35

General

  • Target

    Device/HarddiskVolume9/RECYCLER/S-3-5-01-4621304173-6055156028-813125507-4057/TVnHnIdF.exe

  • Size

    185KB

  • MD5

    59157bcbfe97f9f8b00af1eb39c87a53

  • SHA1

    63f11e1730237a17d71bb1927e67f561a7dec607

  • SHA256

    d49df261cebcfdc69c73a485002786c0ace31ee0c85cbfe45b830de3c737b941

  • SHA512

    034a730883b0436326b67e996182e0749513f2e1be8b554ff91cfc121d0ea38c7651e0b2dbfadcb34e7b43b54b2fecf35cf8135b227ffe6717e356c5f17ca65c

  • SSDEEP

    1536:+OC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:+wV4OgSzBmh04eZFkz3Rr0gwGj9Tf8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume9\RECYCLER\S-3-5-01-4621304173-6055156028-813125507-4057\TVnHnIdF.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume9\RECYCLER\S-3-5-01-4621304173-6055156028-813125507-4057\TVnHnIdF.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:296
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cb111d1988704b79ee82b311397b8187

    SHA1

    934400d8435ef6715179e6ef4c1c716087c9d5fe

    SHA256

    0375fa0a8abbe2bd246ee5d496c3ba068f7059871a706cd201968367cadefa26

    SHA512

    f06611e449223d6ada88e099fb224b847ceec38370db8ff0794e178b9cae1c3595e1e33ca0aa8e5d5dc9d5eb461b011a8c670775f76b7c7a1f0e06607542c043

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{925DF9A1-0139-11EE-902D-C29BF59226D8}.dat
    Filesize

    3KB

    MD5

    d45943669904f52f2193105d68d4aaf3

    SHA1

    c331536c57a5b56bdf921e2c687c63265795d547

    SHA256

    1369e7e15b5e3aabf6834434eb67107cd4aa3dddefc490d9b28e98fd1103e4e3

    SHA512

    c58283a55cedf0ae789940567c64ec0a48ff469b54e1b658cf77db6583ae2dc56dabeed178ba44c34dc4cc0cab854a30260fd069c1afad4b0454fda3d16e3e6f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{925F5931-0139-11EE-902D-C29BF59226D8}.dat
    Filesize

    3KB

    MD5

    0bed672b3f6bb8df63a734552a00047f

    SHA1

    f01ea7452a3158e2696e4e4f48eb8d87a900d20e

    SHA256

    8b1fe8f65b85637a50c2d38679dfc1af9b4acd828a760c429b3cf1410b9cb6e5

    SHA512

    f1b7ec082bf4f01e1b6d81f6e6c944a72a2324ed8c66c091960a476bed51dbe697eea33b80e4421a7d9c9d27d19513cef1dd9ecbafbd2896a3121ee2533191bb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QHKTFKHM\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab43B6.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar46BC.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EYLV9CZF.txt
    Filesize

    608B

    MD5

    c90638b92c309a9e3bab669f500482f5

    SHA1

    d412c20eb09a2583095a4d41c6c125654ce7c6ce

    SHA256

    ffb6db7361a6caeaa02c477546b05f1b3defc299a891fe7cdc43f680f23a84ef

    SHA512

    7897f10bd4afd62a30884e727ac8e25cc01dede66b49cb8b4e6661bd1362391ecce4f203447b259d015aaf55590e863accea32b3e48f802480697f27434b5401

  • memory/1948-60-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1948-59-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1948-54-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/1948-58-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/1948-55-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB