Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:25

General

  • Target

    34cdeab82813bfee01a902b9c6b992b6ed7fccd9ebb02658bbc455eb55d19a2c.html

  • Size

    161KB

  • MD5

    6d794ceb087c00027789f85d177884ca

  • SHA1

    9338b47dd60f2a2a3817269ab2758ecd6b6bc9e7

  • SHA256

    34cdeab82813bfee01a902b9c6b992b6ed7fccd9ebb02658bbc455eb55d19a2c

  • SHA512

    9f1b5aefd0ed5d10aaeb05db5755fcbf2b53838c538a866cfb518760f3202ca0a710b6837416dcdc129f307f63c2569b9ebd32adc328b5a394e8b056708b641e

  • SSDEEP

    3072:i1ZSu4e0HyfkMY+BES09JXAnyrZalI+YQ:i/SSsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\34cdeab82813bfee01a902b9c6b992b6ed7fccd9ebb02658bbc455eb55d19a2c.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2084
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ee184051669d8d0931a168ac6267e51

      SHA1

      05d0593eda6f458c7722ea9a29564034e4503db7

      SHA256

      c70e9eaaf549c977a98c8e69fed949360b1f2fdfb0cb6bd4c50c86f97f7d3dc7

      SHA512

      da88a3b138ab9a540b696471ec84847982bf3fe6e30541c21efdbc07c75175319ba657d7cf44c63a5f22f954b88e8403578d8e8d50ca3edd5e971a43f990c81d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85f868a6fadb4b8d526b3d0ad035f2e6

      SHA1

      32bb186681b0f144002db8aaabc6f742bafe60e6

      SHA256

      05b05e2e36c72030b0f0e984b535bf25eac79ebc39d6286b72bbb92f103fe299

      SHA512

      d5de428ee75e48f9e32e6deb4841e5cf94c670fab49ddb0fc2da0302174bc90ed57692bee028e40cd8f0d69b43479000e89aae84ebec4db34c0651c192c0793d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3df2d5a7f00c07ece4092f11a12d60e

      SHA1

      a37fd5eebb497857214e0e2785538d79b76b783a

      SHA256

      f6986ca325bd2826b6233e3a008d2bdafa98da2333e994d81a2092cf2b0a02f6

      SHA512

      98ec718eb308a9ea8514d455e178b2f3f418beb85fea59c6aba0a91a1ed38776ede613e48af29c6bf196372913c327cd1e3455b22f0d1e314926df68ab5db2d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c3b5c17f0ac8ba90ecfaa7ae9c92aba

      SHA1

      5cb518cb2386391031e70466c443aae559f74672

      SHA256

      649a6776bbc2c59a14813a666953b0f593dad70011e1d83cc5b0fd887c393bf3

      SHA512

      2fcf6adeb29e4fd773ad60db3a0a4574fbeb2d7571a5d6b1d1f9d3dae3bebb35410ceaeeba26cdee70d8659569bb8d2f2583ad8403550a1c2aae49dfb396c703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d127c56791eebdd0065d6b96acc2b1a8

      SHA1

      0d2de6ef89a677b7453201a79a55863738ae90cd

      SHA256

      69d8a773184f1dbb7ce9d712da82d0b107f33b74e1accff2b45b756150433cb6

      SHA512

      08066fb71107a306c97200a7750647036182dd9f532dc2b3fd8d61009b8c12b7e53b1d3b83b7d9f4e28663e8c4587528e4046ed1cd03d905c27fb043202178f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2bc4fd644719bc12adad5a408801b15a

      SHA1

      250df707839e62989bf7c751b8469b5b730c75a1

      SHA256

      2ba61509463afae6f7a0babfe3f9df806eaa16c95e79144eac21bf9fc14e27a7

      SHA512

      295b83ef6da52aef6981b5b5f01e8b0390ec95456c8b885eb85645e6f1259a7d91ee05f1f9c38f01ba255d57e537b3714a683e81afbb1f838c544f2acbea75c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac9f8a3fe3173e958885b05d8f07eaf5

      SHA1

      0b99b84007ca49fea0ffc7858226cd421e6b20fb

      SHA256

      e2ab9f4c5883626ae4cc9964e1722c780157cb090bc39757d939631b8d68e424

      SHA512

      b3858547324412c68ca071cb06f9d8d8bd188c88aed47da2ef583ff6c7eddda9af5f75776910a8bfd0ee032f1938354530bd5f876276a575d570671f4b7414fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af91f08926f160382074cfcb043be1e8

      SHA1

      82e5c3a377e36e0f4e15517a3a4cfbc8861cb0dc

      SHA256

      197b2b0f17550a1ba97bb0359f267b4657cb0a37c0a1fba2eef29424bd97b236

      SHA512

      f71da5bfcfd139080f629b8d500ed69dba2ae6e71c0993415cedf5df337d7a31d8ac11b782b835899f41304d6085feca500e2f01564dd73ead0bccf99eea46ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d11caa02241828472f6f5acb5b402d0b

      SHA1

      d4c96e5b423db332bcd6ea751c4171c511c12a45

      SHA256

      283e6f1cdd2ac58e1919b73dc2827aff0c7f638e0c0d1f7d31bca8c898bffbdf

      SHA512

      0e90113cd2d2783f2b18305465a845ff36cda4d0be139fa9d40545e0e55cfef9a75b6017029064f794af9f5a29d4803cb72524e93a6d626853133adff94aec0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7eab5cb87d0cd0172d15c756297ee732

      SHA1

      74c580e704c5d162e782f10f4a638e95fd5a84ca

      SHA256

      689e3f42d03cae868f533b863b374238621cb840233fd2b33a90d177b7f6b4c7

      SHA512

      2e88e6c3bd8917fecffc07c6dcfc8b149148affe8b93cd341b25e9d4b64346408d103b04580d662a6079e42589ee4b271f082279f187074f4ea8d32e15a02644

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45d31a4365918ba4c1115b6e8b82647f

      SHA1

      9d6d1cd7e75c0a5a4d5797082c4e91bbc89c99c4

      SHA256

      41e0918304e03e68496d7d9a04995cdec4bf91da89b80d81981f65edc772fe2f

      SHA512

      a2243429417a9c459f22ed6097fb02fe5123f2f35932c7f51a311d3a8ace8eaf9450910f94548fdd380264cafae254147f43d616557b6ed7a7a49bcde5c7c9c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3486d40a49f2f7eea1b1e1fb4cae8a20

      SHA1

      36f75a9751f7d3430492faffcc0393150622ede9

      SHA256

      65cf7b934d20d681680a024eb2673850c082e781d117a961585937134b723afb

      SHA512

      10596a34254b8a76f4b2870a3d7c1fcc438952b58f21a9cae0c28521e7e4cb4ba8c347cf2b3408cb4aec8a71a5c9b034276ab481477c4dcd9ba8a3fce6386c07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb46c55cf68579cbdc4edba14fa7a961

      SHA1

      0bcdea8edb7a9493649e84d5a7e0263c6e4094e0

      SHA256

      899d7d5c0a385de3378c672abd7700404943c723f8179c7f95f68ce561375b63

      SHA512

      afe324d5ec4993c12e2b7734a4f837c8af419c91c35f179410d42ce6a7103967028c45ac24e1888c1d1bae5af9f0dbdf34c5b537e929c7be9cca4ee8b32204d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9708b5caf0a5143c4d0835c947c6e673

      SHA1

      3231ba35cab009dfbeda79ed74f4850fa4ba6332

      SHA256

      3db85ac2eb6ec3f59381fffe8c03bb24cd50a8fb347a242dd3a92d6c3d146c16

      SHA512

      2e4b87014d330ab90bcadf3c02828903ba5560677b0ea2d028add557f309b2370bb18d137355e0a947a157b3f5ac27b799236ccbcfdee70ced913ebe51e0441c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8db79092c29ac81ebbaa5ee02c30f80

      SHA1

      c5b14f2566fce8c4b0e661b37ae9abdb2eaf37c6

      SHA256

      ecc3f4a075113a473c36c56be165748f167dad2f53684f7622ec292e8cd0c33a

      SHA512

      b99a490db2d61a7c53b17b9e88a8bd1fd6a97f937754a92ee4960fe0d34c32a9173909bc1b58aa3ef0b3701dfc6b92ccdf4aecf11d2f0751efa1f42273110c32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb34c4ae1a176c1ff99b8b4aa65e9ee0

      SHA1

      ec7cd2634677effea5729a021e45fc636191bc90

      SHA256

      6af5b37ce178d43b969b5e6f6190f1fc94e7ebda972dfa7801c1089d4f2f5354

      SHA512

      746e0c74a509e6343c6d6f06868b56994ee0d790e589b9e40ad034be0803716ab35cff0049cb2adbbde8811cb7a83d9e438270962f6e239f3f8195e16240a2e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4aeca834eb4edd00f67fbfe2c78ce6a

      SHA1

      5cecdfde82aa03c78e2f3777dca59fd01f72c16a

      SHA256

      56d9711843d405a5d104b706d8d7dc529fc69ca2937c38f35a12da982effba52

      SHA512

      318cc33401113341ce73c3c0cd16f03367a928804caba880dc0d59f604b5912eadd18985847763038ecf73efe94c5bf7a2c4591c75c1b16797d623ece0a9fbe2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3510782ed3c24abe22a9c0b31cdaee7c

      SHA1

      b2b602532ee27059c150977e9dc5f55611b4a468

      SHA256

      a08b002a9b72fe391ccfb2d354e0afebe9035c3631db191e453f749ede80c9ee

      SHA512

      f22780188633cb68b4ac095aa3472089227d5a559ddcae117967e9e4dccf5ddd6e58bcd0a026a4bc58d37da11f7786951fa5075e8aa92c9695e351fa61e1e264

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b98e2576d7a5080b145a52a424f9a3e

      SHA1

      e4e77bdcdc886f13395e4679b644cdad82ab6282

      SHA256

      e7dc5cba81c2dbaf45a441b9e0076a0843c4c08fd393ebe6927f8fa1254d8d07

      SHA512

      5c1336749b69d348fb7ad1b9aa6b8e5a8422fb85e1ac80b3dcbb4f43a6dd085161fe2bf9de41d8fa1ff3011830020817d7b50b7f7ba3d1c6d7542259e3ed6038

    • C:\Users\Admin\AppData\Local\Temp\Cab1D33.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D84.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-438-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/880-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/3004-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3004-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3004-445-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB