Analysis

  • max time kernel
    136s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:24

General

  • Target

    2dc67943e3c16161fe163d031972c8519d4d37d706d084188738798e855ca460.html

  • Size

    151KB

  • MD5

    6dcb23aa40d850b96b5b84f46e053f31

  • SHA1

    2d507074084701a313bfb60b89bca12afaa473fe

  • SHA256

    2dc67943e3c16161fe163d031972c8519d4d37d706d084188738798e855ca460

  • SHA512

    b5d26a049a3f1f2d0127332ba3be3fe85ac068fcf70cd6f6947b4048792e88f1b8482bfaf902a27fae7f8eef298beadad901978509d0fa93abb9257a1228c0ca

  • SSDEEP

    1536:iURTiyW4AuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:iGRAuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2dc67943e3c16161fe163d031972c8519d4d37d706d084188738798e855ca460.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1192
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1652
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:209939 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:952

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      86098c7d110cf8c7e8d3265fb82081ab

      SHA1

      cfcf4a676ce1cb233481ea7e32bfaf2746212c13

      SHA256

      39e04079c7199e5eaae9b5fb773647fb383716f65dd5c7023612532c38427b78

      SHA512

      e39d664ed71e710fd6432853591c31d1e60889275ee5afb2190f7e7db6b9dbdff722e1bb939887b74cd2371c665b35bd200814bc83a1923063debef56b16576f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b46f2b3c670ab4f0b7dc9d80d6266dba

      SHA1

      8a899ee925e26e2a1a222fb44f5ae33689613d3e

      SHA256

      19f889ecedb641b1243700a62c3bd2d944c807201eb6baeb96491e0560efe1b6

      SHA512

      68d6f5a7d665c60abb98110d9c38712c131b17929e4eec864f28f87793d9eec8a81301f17da8edaa71066df302d1e0b1b7c6b1e3a7b50e48c348a05466192976

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e476f97364153c4ef49f7ce29c89e8e3

      SHA1

      102323d7247da37b80c4c1d83de114046f981dfd

      SHA256

      0a559c8fbc8534cef07a1b3e6dbc58f6edfd3d4825bb9aa3c370afd793a2e61a

      SHA512

      ab108baef5bab44552eb3cad2d94504c1b1f550707f4dbc89336d1a83646079ca4af97d9092d8ffcd021b0fa5c9e52c1b2d3a735bbeda4597c8f35de5d66c304

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7bd298b983bcd13826f567b43bd435b

      SHA1

      ac011b236046a68037295c8a23d28f2f75d18339

      SHA256

      c160ab503341f5ed3d19217abe53e21fe00c82230589ccde3697147271c0a7ad

      SHA512

      6b9a7f047dcee45d72ae3036aec2f624e9f63ca0214490aea80cf30781707b4bd6146f4432ac33c6b8d7d62a530f106e6ea543d03f94aa573a3596e3e091a98c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83b63c41856804ced08abe653b04f980

      SHA1

      6895ac777718d763515bb7ac5c19d7c61a7f18d5

      SHA256

      8cbb81c9630b9d8cd741ed2bf79ffc42e1a59a0a8a56ee52b2abc768ab715438

      SHA512

      ae9bf3bb39c0de766d5bd01b8b99a67a7e5893cf4cb80467e6c69d7212470b00f5cfd7ad1080a4a37601c10d57a6334f7dfa5bc2a827ec7cf37d0558224d4249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe96c8936ba0a5b55909683e12ee381a

      SHA1

      7dce5b67a56761d01ad28b979b593dae2c63e7a5

      SHA256

      3f93559e6744a73f522c29197391df49cc61ab4b1c765da408b5fbc87277c06c

      SHA512

      f579fb3cc0cf71a811006b6d4635410a4f9fcd9cd9a0ebb50c75aff82c95f419b75ebac606dbfd85398fbfed925870473d086968e29a97ec58186ccbb2002061

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ddf71cb58f3a54d8a10de4fd5343d040

      SHA1

      696854d119f3d4f62495ce6bda35382f60c6b00b

      SHA256

      60748994d799b71202d12d6ec1a218093a886b45d5e9b51285cbe5571e26f68f

      SHA512

      4d00b593c795088ad1685a120699f41beb945ad6c20587e66fc157b3da0e073526452594bfbac942d3d46411808639e6c48c9d72eb87c54fd7c65588215b8ea8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad0830ea3b977c867e80faba9a3a6969

      SHA1

      3c2eca54bd0e8e80fbf1eb538bafd027bbd970ea

      SHA256

      bc1ed0d48e1c4a02072d9e2fa09e8916a605a827697cfb7581588fbefe7caaf9

      SHA512

      f1c49869863e17cbdb93382ec31935a325b6ba661701de3bde5ceff42077499a49f6369f87ee5ce5740a9d5c7834475c132ceffa84937a23e4419fafc93206bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28f3cb2f0c404a32e2816249f2fbc216

      SHA1

      257064388330d1fc4a57c2823589eb17cb4dc5ec

      SHA256

      e099f9f3abef5f8bc177dc6192e61863d3cf7aa27c15ae530888a7190f7946da

      SHA512

      5a2d6428fa2002ac433150447a5f4948b7740f9782dd7f99fb7392fa095f944ac37af7987b37f486b1d6d8c6bf3e671b244ec21cce0ad1d01052d3b2099dd455

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      289b29660cc2b3c68e55dfa0aae22240

      SHA1

      8037af55d2a272bacce3a6caa9c676e16698b079

      SHA256

      ecbd15a01f857b10220e07c446c0c3ba634f218f42b2ffa95a3a3afb9ac2a9a1

      SHA512

      9d3ba57faf575b618ba3ffeca4304053f5f841e2b333e637bbd0771a3b1d77edaac7e9cf55384f0cd460c704435bb6af62c020032c49484abe0d69e61276f979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f92de087efe1c0e71d474e276415ed4e

      SHA1

      e02509ef643091edd99a1912ece365848c91fa02

      SHA256

      2944d7e65e4714a4030f262d8b4a3b04157dc2dc57af846baa19e3f669719ef6

      SHA512

      f2c4ebe6905045202f22c8baa9b9eb8754d53af127860066a40b2dc20065e06f374fc4b00bba4b500ef24199557876263d7f34b2f1ebe35cbd41254e4ca0a328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f887694240c533c56081031e19d5ea8

      SHA1

      c0722bd0fee3ec35a2d63446471c0b52140d74ca

      SHA256

      bbd1f4bb3d4cc7a1bc0e9490a528d31c00518448a485c51b973e55bbec4f7814

      SHA512

      249f8d61b14c9a904629f54e32b9d1f35f75d0724b87156217f885170b245c805ab28067233d89e48f9e46a1f37bcf4468c62d3a84aff0707b7c4e22ceda05c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76d85fdf2ac3c3767e3129fcac962cae

      SHA1

      01159a88a7559a7a02b7bf128f66e063cd557b96

      SHA256

      eaf1b1ec8841dcfdda028672e481a2f8d153f1d0d4a7021fd3a7a249236ee744

      SHA512

      12f62dcde9478bccd884a7d89ae5582660c6cbc5cfc5c46029fe97b72402e8f8ab45d12772773e9daf9833460e7f7cce432091e04b40c0656bae880b2b0cd7fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a51a8eb2f32ed5306a15e5da58a978c4

      SHA1

      bd1ec86f5a1287d5bb7e546c524ae48327fe3390

      SHA256

      7c45558da616b13fe4f2c42ad5cd96e23ef916f3886eeda6f1ddb750c435d059

      SHA512

      879b70936311f9c739dfbf93ef9f1f6364952b0f2ceeeed9d12042792972148736947da34bc7af2ee6783aded5b83fd33b670f01378cec9923abe46123299f0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b75518e9020fd1b77bcba344371bcb1

      SHA1

      ac9bbb95f8635d7a2343648298904e7b82696796

      SHA256

      2fe25a8d7ff13015c33cdee97ca17f9a2f845d369e636cfa233500cf00762d15

      SHA512

      4205745a4eab9dba709c29a811d64e0cf4e7556459b2b5ad7f9ecaa68b439ae7762f768d0d9518b99121dfa8a8c8028f9b139efa2f591b081b8a0377e19fc2b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      89025a369fde06f189c7928f091d5554

      SHA1

      54ec7052f79e3e2a550bcc644337b16af15a0498

      SHA256

      3c4cf42bad431f781b87ae0a9d2506d19772c6d242c5943787bf26ee01e7c5fa

      SHA512

      3ced82bac7d9a0254e265267f1ba391d0b7e05a66a11f5ade6e87da2528e119f93ba6d05772036079eab1f013aee4fbcb88abcf456cfbe03c2e36f78ca85c03b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83c9e2786895a7534de75541858205e0

      SHA1

      4c40b7505334f27eb99c5a0971076652d92cbf4b

      SHA256

      5f54cf1a8031ff5f483bae0f06b7ca937e7551a9abab013b5252720f231510f9

      SHA512

      cb4c12e6a47da6a8d2b77c0fe69cf82ab9f06028ae7eb033dcc050a419e1df1e7b5c4155feae7cccccac6f7d02f6f2d31c2bcc7d1c34f35f25f5c64149d1fe34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      066a25ac6bc777345327d564d24bdb9b

      SHA1

      389b188e67d707a89d7bf04c40ee69acfe1a10fe

      SHA256

      389f204fc0893e87d6a04f50bab1904671e55a1c31888e2ef54b17581e40d301

      SHA512

      54aec53df30f9b645d1422d486ef6c5bfb05259529d0ca801cce55b57e5d6cdebee3736e4a4021de1a6ea89ef36a287a4dc41d4ce05fdae9a204c0c1851de42a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2f5bb2780a10dc7f6cac0e95ad1f91b

      SHA1

      b84f1f3ff7b730bc609294a9b93ba1b4976ac185

      SHA256

      e0fdd0ab36cc91e2c7a9242ff64dcbbc940f1f781feafad74666a07478b8cfe4

      SHA512

      484feee02ea4027f524e07272f3e5ba5e08b58d9c640333825a3f161fc8a719f5a44252d6370850dc2b530aa5f68fa17675270bbdad4d8354b219055f53ef8c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      2302b1654b841902ea4219a8eb5d4244

      SHA1

      fe7460fdfe3770c67dd7bc3fa7c96f19aa4429ec

      SHA256

      42eeb43170007f6fe0c0d70139072679c24dbe2f98d286e14499fe9526940906

      SHA512

      53c4ec41fd6c92f8c33b668793bfa16418665b765ad791a97fd50387514a858e99ceaebbd8cbb4515043e001f4bd203186f6acb0832ed8bc1dba54df9f85382b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0SMBVAB2\favicon[2].ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar765.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1192-587-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/1192-584-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1192-589-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1192-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2572-582-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2572-577-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2572-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB