Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:24

General

  • Target

    5aed5c4adcdff71f751f3b8c724276997f664bd2e808efa0daad9d39231bfaa6.html

  • Size

    347KB

  • MD5

    6db95810fb1c153de1ae238121e9bb3d

  • SHA1

    3611145ad5461127b466c2c5081fa61cedebe013

  • SHA256

    5aed5c4adcdff71f751f3b8c724276997f664bd2e808efa0daad9d39231bfaa6

  • SHA512

    2f224f104dd36b6724ea533f27f226e83bf911e8e8443e5ad606d22601a6ed3c2a1c495873510b2df3181515f5ebb19b65f418c57954d619ff4f5d67548a4006

  • SSDEEP

    6144:5sMYod+X3oI+YLsMYod+X3oI+Y5sMYod+X3oI+YQ:F5d+X3t5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\5aed5c4adcdff71f751f3b8c724276997f664bd2e808efa0daad9d39231bfaa6.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2796
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2516
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2404
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1464
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2632
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:6501379 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2620
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:6960130 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2452

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          dec272cfe3169f956091adef593d6a9c

          SHA1

          07cc42d658badbaa428cc28094ad82cc7feff2d9

          SHA256

          e4a2b8392b5abb223115052a5b468920a20f93c864125257c4664176e2241af4

          SHA512

          4b6972e5a44849bb08a99ee8cfa54c7331e03acc3838706465a86719e5a7b410ec7369582665fc1da8c81bc1b9858dd9571d56a549392d685bd5c9f803434867

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2aa47da2cdcb1e4007e10d76d60a42db

          SHA1

          f16cddd4b158b6a1f00c2b16d0a23925f090b5c5

          SHA256

          5581f48a15f3a15d6254ea5c31c0552791ba719b70331633412cc22978e06ba9

          SHA512

          4cd0ef8f55459f6959df254566d1cd5c77944692db8d4f35385ff128dedbcd8bd3f01f8c55b0d414e7e7efa70c57341ea9e126a88225f6616957cb75ef052f97

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1511cc5dfbeb5bd5fc27eb09c2600ea0

          SHA1

          c2526adfb6dbc1e042ca308c316a552eb7562748

          SHA256

          7c4f247987433485777e98b87defaa9c97aedea6dfefe416c37420cac76ac0b9

          SHA512

          747251bf14e2e50f84b67124cf4dab2d54678ac6ad8c60174e5bef6863365a44fecb87f1fe7fb1ef3da3e807863428cd520a8b9b30c9ccfdc9f37ec0c38af5b5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0e7477c64c7fe53d3949d66a1ac6e94c

          SHA1

          0d7cac7c381b537ebec6ee44db3f5bdf56be1b12

          SHA256

          5d28a9b5fca1b4f05c23a6ebf48bf7584841cf723746a5fe4bca543eddb3e0ba

          SHA512

          bb298ebb1cfb91617557a9eca506f41e643379d205d24e9dabd8a61b784441a15f8d354a8a8044cbfbaa1df3dafb19b72c9820b2d220cf578918199db78b92f2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          89dafd610cee4f7ea7565feb1f5e21da

          SHA1

          01f1cbcfb3fe8bb42185a2655eec57e254f742af

          SHA256

          79c8d4ea527d08f2d81080aedaccae2566d49da190d9e05f07c21153ededc151

          SHA512

          03c658827ebb33296e1022a343114a110ef4479c349b6018034002acd44a451a8c104ec63e4e4776ce2797019475f9bf5f16c318041cd33631b36daa6f0000e1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e695c684416fa59c628b54e95a326805

          SHA1

          a312e8c6d9ecbfa58da7fb69f7d7d79ccd668124

          SHA256

          3476032e6cb664ff025e8c0d7de0505068642676c72bd30112544aa422a4866b

          SHA512

          46ab6dd0c242f32dcf6d6f204357788d03222c0e94f03c3604d3067ab8678442d09e734ac6614d669ab180f684424667d1c99efdafe5d64e308858e92048b9b3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          aa28af4d2809dfb0a91eec3c7febfa36

          SHA1

          97f6ba06131b3edb9304aeb139270d4ba262af2f

          SHA256

          d9c351b77ca9d853c4e2a421fde951b88655543238b5efc6573d0944146a4c6a

          SHA512

          7a54ac58a80337a55761427884e7bea8d0ff50a10dd2803e9611d94934d7b5a9bb1222318269203d5e12331558c84e9ba34184d717228492d9afc4c40d775bfb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0bf29a043a4ca9e83db2a6d0db234eff

          SHA1

          6f1ca299c61fe3d21ad1a3b73b6e0d2f927f124d

          SHA256

          07aca352623b7d51724302e9f3d5ba171726a3a766a35a49a49348a1e2e1b141

          SHA512

          15154eb3894406289c60c66871d51f6c165c975c5e8b704f1dafe12e2e0aa86fe880d912b65cad37cef074b580ca7afdd32e2abac4122da8bdce7e5ea8688099

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2a62660906cbb23a30c579a98fd5477f

          SHA1

          ec8c733c7f58a54f43d6462afc8292b10aa80039

          SHA256

          7ff21d910b5517bda333a7ac95e9204d47b5547b0c21162c8bc42048678888cd

          SHA512

          50b07f07198dc9ba8291ba10d65287974395fbcefdcb57733a5ef405b5ef6d7450b7833a45ee3c1514173593aa98c9b52c11cf5bdf9f34d3d446c3a174a44cf7

        • C:\Users\Admin\AppData\Local\Temp\CabFDF0.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarFF2F.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2656-15-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2656-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2796-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2888-20-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2888-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2888-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB