Analysis

  • max time kernel
    144s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-06-2023 10:52

General

  • Target

    Device/HarddiskVolume9/RECYCLER/S-3-5-01-4621304173-6055156028-813125507-4057/TVnHnIdF.exe

  • Size

    185KB

  • MD5

    59157bcbfe97f9f8b00af1eb39c87a53

  • SHA1

    63f11e1730237a17d71bb1927e67f561a7dec607

  • SHA256

    d49df261cebcfdc69c73a485002786c0ace31ee0c85cbfe45b830de3c737b941

  • SHA512

    034a730883b0436326b67e996182e0749513f2e1be8b554ff91cfc121d0ea38c7651e0b2dbfadcb34e7b43b54b2fecf35cf8135b227ffe6717e356c5f17ca65c

  • SSDEEP

    1536:+OC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:+wV4OgSzBmh04eZFkz3Rr0gwGj9Tf8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume9\RECYCLER\S-3-5-01-4621304173-6055156028-813125507-4057\TVnHnIdF.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume9\RECYCLER\S-3-5-01-4621304173-6055156028-813125507-4057\TVnHnIdF.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:840
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    564d0c99c2f2342a2a0f2c7a4a0737ac

    SHA1

    40b3d218c408c5746a1867fbb5017d0d9ec94d8a

    SHA256

    fa7cccfb702e4b29df88346851b6251716327693aae8d1a15b7d5e7bf5f9eb07

    SHA512

    477d0b0cea8dc77dc76c92118afcc791d6c4fb0473e8f5846308258300eaf9808a8c44bdbc07d8ee514a0a971384e82ad6e40013c1594910bd550f7494df6175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d4d15b1d61eee02acf3e5fb857cf5cdd

    SHA1

    0042e346b16a303d386a13049e5549f96f3ec704

    SHA256

    9a97dbd3da8a72f99f45124fd549b4c405640dbeb765f566e38566db1c982b41

    SHA512

    68d0ac85f0dcda5fe08b43aa70fbd9bb6b6254452b30f4f79133536b4182eac8e497c795dab956e58f46bf8aaf3c4ee5951027d140038007d6980af16fd93da2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f4e905c7bfae4547a4295e8b0d01d88

    SHA1

    cd674789d8911144c67c195ae77fba7837e0b6a9

    SHA256

    8a00e5e097c00e045e309f010499d3194451d6aefbe74e96b432f6f646329425

    SHA512

    1163769a93aef215e7e8fff4de5979ea2682d53454c980a7c723e0148029bd137f0d4b72e01bbca0faf6cdd70c23c97d381ddf6e24f75c3f2dfa0c274e5b2bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    721084ad56ad137f79381a9c0a53c043

    SHA1

    34723f9aee345e02afbd76347f6549f352f18895

    SHA256

    f447d221e331f5e8318451b11be5c0de662fd2c3f11f6cf0a612d3d4adc263aa

    SHA512

    8574cf3c3833ef8e72a482468e4b481ecb210aac87f15ee02adc60ea2b50ab54cf46de3baf668f5bac9f9d19b3d6d777bc79e91bf5ce59819202b1ccb08314ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52d09fa218d4a2e1b01cf072c4f7beef

    SHA1

    4fb6d92be37e94ecf55140eabc3dcb3d6b2f9c9c

    SHA256

    0762b56f71ff668f143c9cf49a45b0f66fa3fc0c29eb80eeebe9dfe49e5a1102

    SHA512

    a9f37e15a4abcc70e6167e7968046e8d10b86cfdb63270527b3c51be51a0878177586e2929b5858bb958da20f39777c0ffd830a92fbdc1a87d649d2393704678

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e4cf85a5c6e6d6d2269a4641f2bf7d1

    SHA1

    e0acbbf38247bafa37aedd80afd00dc83414f188

    SHA256

    d61629e1b43eae53aaf22328e5d10c9284ff1c94aa189b0288569a3f00b906b9

    SHA512

    03646a9dc512e3be29ecc479006fff44da8ae3a61285255b956ab430e1715af4c538d5ab65b146ff00d752c826966ea11a4eb778291349aca1d7dd826e75476b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a445c8e8449950bfd2cdd81792c8b61c

    SHA1

    5ca115967a43380ec734bd252809dd2a6bec5d3c

    SHA256

    dcded746350523edecb41be456df02a64033ead2fdd17db6c2744fe12e240895

    SHA512

    3c540449d1a5ae09a15adf5305d9a3c493eee287a3a3d3a9cd4fb773504094099e9cc912bd73498372a95307a73c2d42a1028dd6e44acc9b764445364c0d360a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f62f130b89e812791c0bf551f1a49eb6

    SHA1

    53df83efb3fa2d7f282ae0b8b74f2c684e142282

    SHA256

    2c5b22d1fb7cd366b0cdf1fbf32d96b47339d3de9278ca51a2121278e1f0d9fe

    SHA512

    520dc33cdc9b0de0e6043bf7be9cd83838abe0b6c00a5de54d019ff547d23777ec9c7a62ac74ba828f4d5596944fac23eb609323efd0359aa86a8648bfe158be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4908408c12984dcfdc8ca0ddded030b

    SHA1

    c04091e3875413bdcd2ab603dcef004392577cdb

    SHA256

    48d5c4208480d042d693fd03849e2b67df33ba141f534166d2b0e30f1b8c68c9

    SHA512

    846ec50b87cb2cd29816af1204369fa9fb380223f6cf299aa709b89b69ad69f0391877f6782c766d85e7cc121b53c6c1c72e967b02481eaecab4563b16152379

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4BC1CCA1-0144-11EE-90EB-F2C06CA9A191}.dat
    Filesize

    3KB

    MD5

    391a873a44a798d4bcbfb69401553bdd

    SHA1

    56d62b2a83e6617974f845f6c7fdf8ca16f1304c

    SHA256

    1ef5db1107311d11c500131c856db7018c27052d020b1c8bd618f896ac63cfc0

    SHA512

    530c5558d2fd7b450d9091850f9c1875f90c0011db5f03ff1ac8b0e2929767679849ee7aed962a865b3e73d41e377b589b9df5dc46e947030f46095f97ff9ac0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4BC4B2D1-0144-11EE-90EB-F2C06CA9A191}.dat
    Filesize

    5KB

    MD5

    d3d8dc5826d84c1ed289e2b7e13dfcb7

    SHA1

    a9f51f8c1f8b16f96f4448fd9aa0c229f68b381a

    SHA256

    9f5d7622891a9524090818498454edc7524f7b41b8b7512fa6549e6e73937aa5

    SHA512

    705118096ea536af1831ac1bbf215560f5296c56242f8e7237af301fec9242e4c7e40bd36ce5291e4a21b20798bf649ab32f3e5abf2532525ee663bc20dec06d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ACT9UUKV\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab3871.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar3BA5.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PJPNJN60.txt
    Filesize

    598B

    MD5

    236ecdcf545221aac7d55a85fe668497

    SHA1

    8b99bf3f5e7a519cfc9d600d9265b7add60104f4

    SHA256

    a1dd14db6060c862e60f48186ddf512d24ba7e1d5a39ea738177650392ccb0d6

    SHA512

    a5f6168d84128fb9f9abf5e61e06ebbdef55c2125ed955f41ba639eb6b26103b5aa27c3c135eaf53d47c51839a747016cdbcb570ac21ba50e229d0beb92da5d3

  • memory/2004-58-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB

  • memory/2004-55-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2004-54-0x00000000002B0000-0x00000000002B1000-memory.dmp
    Filesize

    4KB

  • memory/2004-59-0x0000000000230000-0x0000000000231000-memory.dmp
    Filesize

    4KB

  • memory/2004-60-0x0000000000400000-0x0000000000472000-memory.dmp
    Filesize

    456KB