Analysis

  • max time kernel
    144s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06/03/2024, 00:30

General

  • Target

    b60cd93edeea0daabddc50e25697a5ee.html

  • Size

    191KB

  • MD5

    b60cd93edeea0daabddc50e25697a5ee

  • SHA1

    8b78133bf01f07b19163e71b97a21f2b480b7cce

  • SHA256

    6300fdd065e37b3d9e4c1e4ce6948f622b71f31f91e42a4b0437b420290f8cbf

  • SHA512

    1eda1cd6790900155d05a4da24943ea26f66a85f1904a7add2065b054e85b98baae374fd0ea70ab15e7f99c6fd87411169ff34fcff8c1009dd0d9b0fdc8a7d20

  • SSDEEP

    3072:tMM/5xl9K3d8MecQaFwSUwSyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5q:tMM/5xl9K3d8MecQaFwS5sMYod+X3oIW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\b60cd93edeea0daabddc50e25697a5ee.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2200 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2200 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:320

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            67KB

            MD5

            753df6889fd7410a2e9fe333da83a429

            SHA1

            3c425f16e8267186061dd48ac1c77c122962456e

            SHA256

            b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

            SHA512

            9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            d0e87273b1d82b3fd05eae81f40382f5

            SHA1

            d555ddfcc422e302227df6c31d0abfefaea492a9

            SHA256

            9e2ff7833a7075f29536950e734b26a8de6a83af7e50d4fd8b01ea3f69c4c65e

            SHA512

            250f4f23d84549ed59ba2ce85b9c86f1dafac66d395350d5cb4b0486b1912da6831ef680c0417d2e3aad7c288a42b137a99eb83ec4ad5378e4f8fc923e52a4a4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            79a3c4618af0eeec4ea9f508a3c5e601

            SHA1

            89f607d2108791b52715436593ec40ed480ddf94

            SHA256

            4eacaf561a6e0f48d8fe1be35c59dbf26907a2f55033c6b9d8ef4d7e08262bbe

            SHA512

            8ad21c9917bd863acfd6841d69bbcfb8c36aa44f371b2204c2603b3fbed3e135cae0345955ddd37025eae1b31244d3660dc89c8ebfd4006f50933e7eae1c1093

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            5e6c3537f7410ffa6245fe5c16e25ac6

            SHA1

            2fdf7775b3c4c0c069efd1d1dc7cf8289db9e550

            SHA256

            5fdc5be217989e96cbcb2b014e1cc0451715041ec7b522bb3e161376527d94ec

            SHA512

            ff49f32f08f7779f9ec829a738c36ffeaf1ae39bd6c712437ad9ca6ad3bd3c42322d78cda0444b688a36f310e6fe18832efc72d1cb7c71ea2ac2c30149e20422

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            c15c7092a5ed83890ef00327c8a9e616

            SHA1

            3c654c96e17480add50491df4b81b86ffc11db62

            SHA256

            d90620ee46c66ab43f83501abbe5f43f4bcd87f1c0095014b31ce0e128d96fd6

            SHA512

            6c094512e67d266128c130df66d0d2bf4634b4a511d2ca55ff58e65a676ce4d96cc6cc2594851511c2f5714cb9c83bb32d88c042dcd7bb73097a4b1e9cb7b3f1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            7048823d33364337e893710386b0c86c

            SHA1

            b995f14d271e165522d3c9e166467202522d56be

            SHA256

            5a8bec676b1b76e404a8af7a76f54e6035fd7de271fc985aac07c828c7e40082

            SHA512

            2e79fbed458c810d6e45386b976dfca2d0ea813a5b2a542b821544be2d6d79d3c7ce8a525aa791e61626f6e6607038c92f1eedf8cd472af8b5902d04073a6d01

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            e3ec5de33bfbf9b979c80d17396258ec

            SHA1

            7a5a5871e703114e0aa64534b96e3a967a602358

            SHA256

            5a1c95d1180a427ae54f6fc5cd6b57d54e942cd119ea6a40dc3b7c06ff4fa5dc

            SHA512

            36ba176e514c9fd731ffccb0491be208b2de1d1f656a38add6da526019a3e227cd343429c84de1dabbc821d858fe24e15d386f8cec5b3f6415abd0c95c87f9cf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            9d93c4377b6df5c02d531dcbf7f7ea68

            SHA1

            08a418775ea07385c6748328a1ed179da7977921

            SHA256

            1aa3fe8584c14228584097f938249c876a6218bde5fdb330efaeeb6239a1ac79

            SHA512

            ed71be457a4081737f599d06200fa92cd5e21ad4470d02df940436f724a96407b14de2eaf88245dec1678f0f877bebd2d57bbd5bcce32e640606aa0f9d00145b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            baa36b24a8fac6707c4cb1bd3d10af9f

            SHA1

            dc16355a839625e514c7d5ae7d51de1602293249

            SHA256

            3a39f596544707721df5504a6dec4b3fb83674eb0edabf88ed355417f3340f0a

            SHA512

            399b55bccfeede9468346fb2b29ff7e007b81abf2be282d4ebd2f0959735fbbb6eec22cb911ca6592a3ed9a23ce9ce96daf7747a559a515ad8f427d68139985c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            75c6ba8e2390336cff467296504c7b07

            SHA1

            e5b10b405c9c5885327d021f2adb7ea393d78073

            SHA256

            b63becfc4ffa93f88da414ce3e90f085682ad0ee5aed86e8d933f10af0f8272e

            SHA512

            067cd30f637531c2a9bfd230290bd22439b9e8732a13730acfa685e646bf5cd91a0c9b9712d80eccf26d0a77376ac9c18f807d98bb818f2622c2ac9d78c9309d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            78290ed426a44046547b8930daacd58d

            SHA1

            04f9710e487a4c276498620bff1a3a539932dee5

            SHA256

            a3e087c151733f1b450f5cfdb656d96346c334ccde7f69cd5d110ddc014587eb

            SHA512

            5b14c61788a76b7e2f607f1bebe69fd9874ca0b46f95574fb8d9012d7a806d92b3eb409fa9f6f6c597f9d87d9533c5c79a90118724fa0bf57a4eb95ed1b1b507

          • C:\Users\Admin\AppData\Local\Temp\CabD9AF.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\TarDB4C.tmp

            Filesize

            175KB

            MD5

            dd73cead4b93366cf3465c8cd32e2796

            SHA1

            74546226dfe9ceb8184651e920d1dbfb432b314e

            SHA256

            a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

            SHA512

            ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            83KB

            MD5

            c5c99988728c550282ae76270b649ea1

            SHA1

            113e8ff0910f393a41d5e63d43ec3653984c63d6

            SHA256

            d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

            SHA512

            66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

          • memory/1948-17-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/1948-16-0x00000000003C0000-0x00000000003C1000-memory.dmp

            Filesize

            4KB

          • memory/2800-496-0x00000000002F0000-0x0000000000325000-memory.dmp

            Filesize

            212KB

          • memory/2800-495-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2800-7-0x0000000000400000-0x0000000000435000-memory.dmp

            Filesize

            212KB

          • memory/2800-9-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB