Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:02

General

  • Target

    29615a43e89bb72057f0cf75b6ce365080664b6539800118fc712f80c8f6a3f6.html

  • Size

    157KB

  • MD5

    6d7174e184ef7cc0400d963c54020d51

  • SHA1

    20367e764c49c6b1e31803abeda5d0ab62ab4a8a

  • SHA256

    29615a43e89bb72057f0cf75b6ce365080664b6539800118fc712f80c8f6a3f6

  • SHA512

    57237da1239a1e05284853ff043199f2086c25a2d69faa32837d92665b2512c6174cb605eb06ad6fc770bdf5d158a36963e62119d3856b339c9e5daeed51b782

  • SSDEEP

    3072:iZeE0neJoyfkMY+BES09JXAnyrZalI+YQ:i15JlsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\29615a43e89bb72057f0cf75b6ce365080664b6539800118fc712f80c8f6a3f6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2088
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2832

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48a80c389aac9b5acb586fc34dd75e45

      SHA1

      7107e7f4244ad9a11ed7a294568ed03273dcac73

      SHA256

      df8796db5f044042f522d8ff775407b8951980f502c0a903be7597612513c948

      SHA512

      f02ac1e1d98d8e8abedbe12a6674fc504921b62f53e1166a595dcef64b1e6ec49896da3a3e60879f2d3ff0c2dbb3854cdfe12f55658505096697bf63bf098f21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7ca8109d6a3386aa51822f8e4ad430af

      SHA1

      56ac8f7cf0177cf44de5280621a15c2e2d567e26

      SHA256

      6981009a40b360fd3fc0781a66f5e8ded164763879874c3a14d86bd888d8a930

      SHA512

      2708deaaf9cd23e0884de7295365c7df3e28e7e0cf9dd732251f431b4889712c517e8df7c0f02d87836021df336cc1c071e587e6b1bf4fb227f8a556bf7d2ded

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0fd948000906764e37901ca7cfdaf190

      SHA1

      5f311f4d576cda7019304227a711e59b19b0ffc6

      SHA256

      b927ab7519a8087a816edfec722186f80377e53cd8704d18e4936a03290d4dc2

      SHA512

      9d8e88cdd6a7cad07ebbc314135beeff9ea7c291166d2af13479e53cc0bf2eda88f0544d26d0bbcf312f2d72105bccaeede6aa53233ea45bc8353736229e63d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45a5c968612811b1622224f6ec9eae99

      SHA1

      af709b201f34dcd5c3bb83fd85e79b72303327c2

      SHA256

      f4c838450000161c38c0e63ea0221194b0d50d7e417d5ee0fe7559324e31522a

      SHA512

      c84fefca89e7b952e704264f291ed62f48464c4c8ef9f43727b62e72a0e7d522b9ca2de4247c8de67c427f205140e20937e69f5cdc7654b7731ef85fdfdf3c7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0a1f9ff7ea74d5d0099b4c710c902969

      SHA1

      6d08de85af9c1ce013b181980d4949e661784b99

      SHA256

      ec1b010fd49a155c540391bc26f11f9ab8d4b77b1e143d5e04709594bdeaa4a3

      SHA512

      6b00e68f22473dc6121f7f19c0ead9e1fcb39b937e1db82b0000d48507ce74ac9b09ae2c0e35c4207bd48b3e2b1e32fe17707b72b5d0bb80705f31713a35ad48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aea1f531155f890ef46543da92491c34

      SHA1

      80b25b836f4458f285a51185ef730eed5910e85c

      SHA256

      531be796a5546afee093544693512bd8e4dc6340ab278bf0b2f469ddfdeea3a2

      SHA512

      e9f8f43fbdc81d1cf89609522ce78498cc73dc5220ffd1821d8b32d7ab476c98de2c9773afb460350578c639619f0829756ebb596fade768b5c1bc91f7d63ae3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41a70ce99b544cb7004724863dc09bae

      SHA1

      1825e665027adfcdf28219d144db24cf9c5cd5ef

      SHA256

      83c08a630a5083a5767558480f983e999c3120c3e129a885d855ea127fd6c6fe

      SHA512

      19cdc53e52178784efed392531468e5efd13aaeb5392c182727719262f784a33e25fab1264173e195439589dd13032630beff30f360de238ea9668f7831e5318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      827a04bb1f6b9ff062babf7f5c80bbbf

      SHA1

      c68a56007f289a2a9e6d3159239b5e4c65c6112b

      SHA256

      77fd5829dfb89abccf621d2b50ccfce8ef4e60ef52a1d45d1ecfd30fd253180e

      SHA512

      0ce4a517bc7e3a2b143e5ed4e4050e21bb211c2ef15b8d5f6b992a3dcf7717ed23c5b2cd053d9b658e91a80860f6670d9d90ea18baa9d528bb5f1b187a145880

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      009a150141be884ab3fe20869d57e22e

      SHA1

      8b4f4ecef4c7c5f0520357a2de06fd6258098914

      SHA256

      1d8edd4251afe2687299ec4c68e093c07614b4c2191539657a64fda48c80d3b5

      SHA512

      64aa7064f6125bc5779df4e551bc7d5e5e4198a08c6284a902c6606ccb57493f6f2137731de984ac8bfb230d0f4ecf27fec5403ee15a37f0e51100ef517774e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      774bb6d743e50cf504cbf3e5badccdbb

      SHA1

      36951620088bf2c48492a785c3934414379da633

      SHA256

      633668e1301f2ebf24a1ddf236b92f8b9ecec46dbe96c1f48a6f1adc287decd6

      SHA512

      c22636eff7c5e3df9911d3d01d66c6e0f1a4d8e46ab0c2293eca33aecbd99156d928c6f7de2ac8c71cafb344b8f0f35f9498dbf98ae2a9c03e308d1b2ded3634

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      11fa8c16adbb1e7bf8d92c7445ee2800

      SHA1

      249edf9abe8549c7753670a39a0b503f57bb833e

      SHA256

      e125865c89e23614bd9ca9e09c690a38d1399d1db81daae1dd7e8957481228ba

      SHA512

      078080d18a50a049397bb5d974d4a2d2d463bff49e721d18bf65e2f96d4372ed2738b5741e759f1df42b6e53dd98ed6689ea3a7eb53ca85d081854505222b87b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      954123e1da771c738ce1b2c74ea7b58c

      SHA1

      901b17e70c9e0594a0bb6e9d8f072dd5f50bfc3b

      SHA256

      01fe7f3d92250062445462ebb333ccd66dba0c9df4e36ff1d85609218ccd3f22

      SHA512

      751bba65b36e8bebebc41a09470efe5390b4ee9b2db3f65350f4c173866afeedaf6c75e9688a7adc61ee5555aac57b851c423323a2e09620eb9e468026a1e830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8151f8e3d0a86fcc22c6d51d851adf92

      SHA1

      0da04e9a54195bbf045d0cd7b00a212679180fb7

      SHA256

      390b4968e24c62e385b8598e41e62413f14f7481af42c93ac573b8f91b839b5c

      SHA512

      6b77b63f30a32e2f73538677cb8bdbf008363be003388dbce5335a24565fdace77d7a5851d169290d268757be16efe712404b9de40c9f0189219f464d0226ae9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      747bc908d9e5586d73a5e91efc87d8b3

      SHA1

      283f57a9a483c7aa3d537b7f076a29a841aefb12

      SHA256

      540e90702bdd6fbfa220a88e6d902c2ed0f38116cd66c81058b62fcaefa97df2

      SHA512

      8d71358378aa7bf8f017037c294294f73dc3f84c77daedfc9ab8a9aafdf12a6998378f6f99e47bff5d51d8b6630d39000ea3e171c1fa2c90d986bab28ba19638

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b400364152dcf11078468f7a38e9e07c

      SHA1

      fca6fb3423a04dfc6a803ffe9282a1c862c19900

      SHA256

      88dd286bd32717d2704e5a5370b0ef12c35c82e05ff77b51c979bd514bc221cf

      SHA512

      0270cc4965234ee8acb597cbc35461021b4f33224da611a3e655098c5d0b8d49a7ad74a8841592bcc8c7fb69898d9b0f68edf8b9c427341c25974686fed159a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dd762b64904819e781ea2aad851aa07a

      SHA1

      a136bea975ad16392ffd58f9a369000f72fe6168

      SHA256

      2095d4c85f2f037999d8dd5fc1133726f31ae388570553765555af7e1550ed16

      SHA512

      6edee5d64863504edeb55dbe1558c5de71052732b6bed60de2ae02ce89e00bf79266640f492e5c0d82060672fdabbbb5315e7b5fee8ded038b648b670088f0e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d0f6e293dbc3e55495af10db871882e

      SHA1

      31dd34a353e5547dfe11a660ab1ab331467c943a

      SHA256

      e5a52d54917d5adc5fbc96afeb6a623eb6179cacbb5310c5cdf37a3f8bb17dba

      SHA512

      d56e448914053d0d8172a3d6a01537e3373f3304b3168350cff76a54e3449bafbc1735877f4081766a4cdc1c71987511d0aa073214c8755b48b58c5a662cf3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f67eea8394de99f461c6b3b845c147ef

      SHA1

      9e738b3610e37ac25174129fc2a9c21bfee13348

      SHA256

      a221049fc6fc8742775aa1e9771513a0b62d5e85373f2bf4d806281683ef103b

      SHA512

      0269587d524e376d1dad5cac7740d1d03bc9d3b6a0bef8cf761601d7eb2d5bff427da55f97fe23753d43e231a086ab1c9d0c181e153084b39b3734c0d0c69035

    • C:\Users\Admin\AppData\Local\Temp\Cab9687.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar9788.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1404-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1404-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1404-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2216-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2216-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2216-491-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB