Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:49

General

  • Target

    8c61c875d1bf8b22f593060298bb93a85fe879e216b5df308fade12db013cdb8.html

  • Size

    348KB

  • MD5

    6d7234d7c613b5a8a62ce4a190b996ca

  • SHA1

    752c884768c35c671158c2d46800b905a33e3f44

  • SHA256

    8c61c875d1bf8b22f593060298bb93a85fe879e216b5df308fade12db013cdb8

  • SHA512

    fa50cc4afe0b987f6bf5ba953c457faad3425bb7b32b8ee0d025f82082a1771dc7a1a33a94945757154c94bd7d04c6f54c2441c8a875f412b06ed204c9df9a84

  • SSDEEP

    6144:XsMYod+X3oI+YOsMYod+X3oI+Y5sMYod+X3oI+YQ:75d+X3y5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8c61c875d1bf8b22f593060298bb93a85fe879e216b5df308fade12db013cdb8.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2824
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2716
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2532
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2444
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:5977093 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2572
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:603144 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2756

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b8989b599ac8f9b800d05f8844f0118f

          SHA1

          9d9e51dc7f9d570af897ae5417ce9f19b6744608

          SHA256

          918e2582de47c950561edac185e47476d071bf735142ec04457a1bf9889da5bf

          SHA512

          c6a9a4a621e6f1efd8d90e7e62e9c48b49f114cb00c086a7c78ca9555095ee8601ea01b28276f0ef092cb69611b71c875c4579cc7b945163fc4abddb53bf8434

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9c4dd50d27ebb47c20c4d2048fd2a869

          SHA1

          2363e0a3b4ddfe1640a1df09405006701181d502

          SHA256

          511a6a736b07261b2b7deb839dafece9bb13ba9cab63d6fd0a32dae70bc7c8ff

          SHA512

          3bef9a7cef1cdd148c531d1650d5084eceb21384babcf189ceb64410bd58de617aadd05dd588530697bd3e87f4817c7adde924b47ba450dee9164c1a6a28daca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          11ef35f7c773076d800811c79929824e

          SHA1

          6669e7ac4fe17a8876b2a6c86dea565839907f3c

          SHA256

          269e800a6d8ef6739a4ab0752da3c73ef5f75a5a80ba41e6cacec79ca8e50abe

          SHA512

          7a55a9518c44dd555c4786c97e787d1d3f7e750e11766d56e62c18fefeb1fe01af84ac7cabb35e2a096a0ef466552fd1df726b345a468809e0def20128ed9fd5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          078e4fe80d2ef79a874cee562e82e226

          SHA1

          62e09cfb6eaab193add9d18e0b678f5f5b5b7c17

          SHA256

          b7717cb98523a1b8c159f2500d063438789b2c057bc16c79a70cb421d7af92d9

          SHA512

          488917d59c2fc4b7a0f5dd7b3c60364525a86977f0ef5566da2150cc65212bb1af40d79ab9f029987aaf299f5043866ac13fc67de605e1a8d9073f4f5bacbaff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          be7f100661c0ab84b96c34af7324a227

          SHA1

          b45de1cc4a2b024abf689951bbfe3f55a72cab18

          SHA256

          db47a453da0529f50006231a79f5fc8bb3afc6bb5e1d362dd3bfb19a8bcaabb9

          SHA512

          cac223ac5f6e1a1d9c013191fcbd1a183516a04eb232efb3cf8a313035f802ab4b5cf2f7dad8a8b8084422699aee2b97d1bdd96b956c206c8199da868170b33b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1dbfbe6a0464023c00617e2fba713b56

          SHA1

          011a530c1a329ecaf43bbd4026c550d9ce8d65e9

          SHA256

          13e77cbcbaab5149f712924aa1703e101f221d5a7e7c7b250a6e50a93cd6589d

          SHA512

          f463c02341b863bfba020cecb27a1775ecdf970593b62a2326c19a1021f32caa36e53b3492500a33af86d5057a2acc2151d3c7dabf884c6f155b5d7b725e5a94

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          20d0e38c341b57f0372370ce786205db

          SHA1

          a103ee0264353f4045b254cfa2b4726f70fbdd28

          SHA256

          594865eb44bdd7694bd8adca14bcc27e4ffed1598dbc34b02441feaf6c6baf1e

          SHA512

          27b8cc0e5c5415118b26fbbf6cbb636739e734e84c87418dd508c38bce4aa394e7e151c27ad80b89e71b5697f89d9b4e704527bb9c620a77c92892b7594e91e5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b4cf0862a79ff56c7f8f38b799b14daf

          SHA1

          f969d4e765d0d09bb541b36d3d2672cce5221b96

          SHA256

          84490374a8b82fd21d6e3b51471893e60fe238c007a22317552df4fa6d95dcb8

          SHA512

          f99aa3e263d83ce6fce3408eb2c7c8ffba8b7d3669f070ef11d3cf32e1402030632c006ee236b774c0814ee8167d0d333de5f5a4dedec7edc4baa92d24e24a24

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7afe0ec88e1b82cd1b77fb0ebbdcdb53

          SHA1

          fee34fa9b26d8f2d1358fc93ca871781ceee9d5d

          SHA256

          4ce91422c731ee8f5d762fab4259208ab56570dbe78c9d650668315b1818519a

          SHA512

          7a507b2ed70a3980926db39bf0401dec72ddd6c9bd0fcf1e14073761caef125453d3b8a9d435cf0828198c1ddba6de6c9d90463ac4284dba138caed07e89f4cb

        • C:\Users\Admin\AppData\Local\Temp\Cab30C3.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar3123.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2644-18-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2644-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2644-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2644-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2644-16-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2700-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2700-25-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2700-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2824-33-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2824-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2824-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2824-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB