Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 10:37

General

  • Target

    1ee207136411e2f3e365909f47b3b5ad8ea88eaeaeac54e752a7f035fff67115.html

  • Size

    194KB

  • MD5

    6db9b44092f533271151951b4e190aee

  • SHA1

    673c11c42aae8138427e21d27b7dd1edc2e98438

  • SHA256

    1ee207136411e2f3e365909f47b3b5ad8ea88eaeaeac54e752a7f035fff67115

  • SHA512

    255b0e6dcd7d1e6c9dd1852b520dcc63d56f4ef5bcbfadd0b12774b3220a0318307aa6f73368ecd9d4e055d1ba2fe3ebcac0280b3610a88710c81112ec21d73e

  • SSDEEP

    3072:S1cu10jyfkMY+BES09JXAnyrZalI+Ye47uM9f7UL:SB9sMYod+X3oI+Ye4pf7UL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:468
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:604
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1824
                • C:\Windows\system32\wbem\wmiprvse.exe
                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                  4⤵
                    PID:2376
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:756
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:820
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:848
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:1008
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:344
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:296
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1044
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1192
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:2980
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:3068
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:484
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:492
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:388
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:424
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1352
                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1ee207136411e2f3e365909f47b3b5ad8ea88eaeaeac54e752a7f035fff67115.html
                                                  2⤵
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2892
                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2892 CREDAT:275457 /prefetch:2
                                                    3⤵
                                                    • Loads dropped DLL
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1744
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1148

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                68KB

                                                MD5

                                                29f65ba8e88c063813cc50a4ea544e93

                                                SHA1

                                                05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                SHA256

                                                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                SHA512

                                                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                5c2687e8dbf8e1fd292e6f460c81de73

                                                SHA1

                                                c4c39bf8a98b42da9b93a76509d56cbf5ef594da

                                                SHA256

                                                12992aef55e907de761f4bc467dd1b6f5029fcd11780113bade577ffabcf9955

                                                SHA512

                                                7290465820b552f3b553e4d07664a7ae78212d06d54c88d39e655aac517edf7eab2c618ce123c4ea961eabe8d20a8461f2657accce0686451368458afd45a3e3

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                57691099cdb66748fe9d8cca378fc48f

                                                SHA1

                                                f445d583d8b528078cbce20985eeb430fc58e80f

                                                SHA256

                                                137d8b37a6a8cfe4dee84644575676d42a6c72289c060f0fedb1458af3b71d4e

                                                SHA512

                                                a300ae087800b968f2eb0bd746a88030ca3d04783c15b95a1e517a25215d98b24342e4b8b1f01f2c4cc4c05f2921d80c608c38ce91b47affa51bc75db0926475

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                35b0f2cd121e727f47c1bd07aad3e3ba

                                                SHA1

                                                b7b62dac06f7f2d610790b3ee5793ad981e959cd

                                                SHA256

                                                821e7ca466dff9643b686fa6de03ffa95c5c2910da4dd846d31e706a4131477a

                                                SHA512

                                                e3506564360d57dd92931a5c21a041134f68fbb0b837ac2975acd2873083beb8c867017ebbcf7787ed6389ecdca26114c686f18678776b27795d991a26b5d16f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                72a21f8adec1f0d056e047955de2243e

                                                SHA1

                                                eaaeb40bf5163690936d3648905e1deeb21416c9

                                                SHA256

                                                10b2560d9a42302f6f081a03b009316f71f10588a7f020db22eb1843bebe72d0

                                                SHA512

                                                a62ed3f4bc5e0f1b67f7afbacbd388151abd78b615cdf05182d29ba0efe644b4eaf3b38390eb879f18d8f6fc67718eef60289dd20c4e093ba2bc3b0e05bdc189

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                e4811b037926a809c3a2b6dcb0c9df35

                                                SHA1

                                                e4c921395c68a304deb4fa94562023eeedee965f

                                                SHA256

                                                a3664a7053aa56ba025e19718b56c1f380a3cabb046b7036d46f09f9bf74eaa8

                                                SHA512

                                                9a4af5ac6b79774081667c3a128a2fc055728cdf3abf888fd5872b07a9202132f9a6b1794b794f6389b4e677876829a33236017a56097f1883411b00f9bd47ef

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                bb6ec7100e7aea58e448f1276d66cf7d

                                                SHA1

                                                e6804c8f178681c4154a6fc26a853a07cb9da1e5

                                                SHA256

                                                6ab94f7597d32afe5df70ab4005cccb7c38079a4479762dcad88230bfdb74bb9

                                                SHA512

                                                014e06895bb0f9e39739880a28740f136062ab34669945e9317b5bedef098698beeff8c79716620aec771b64a0721735f5ce89005e245b84b890a1959e47a5a5

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                0ae42aa969e5ba589522ceff6e200f2e

                                                SHA1

                                                b62cad56b3e9c6bf30117263dc7141d0393db551

                                                SHA256

                                                01a5a8bf1f95faa1e482c933a431feb4b2ccbe048a0ebef9bcc4c0edafa5d202

                                                SHA512

                                                a3a2bee7fca6049790758bdeeff7fb66ec1a89dacc3bb8298fb2b290147ba40806681397088719cc7d18bb8e64bffc09df4f37ab099b12a6fe63403ef7cce125

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                c22662c5a2a7d7e638e1cdd4d2ec000b

                                                SHA1

                                                41fe622df0337ff6be90d526ecee55bb4f91dfb0

                                                SHA256

                                                f88e4814ad09d90c7bcd6bad5519dbc5100f1396477aa0266b33c956d2d3b992

                                                SHA512

                                                ffd202182106c7f4395e15a36fb0791a4ec5845cd6d85f840f2ca357e0296edabd0d992a9ee5e0b96ede723c9a1afa233f458eda44573c2f441aeba24f9d4e42

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                cba46c80b718c8b63b2e39e40354b3a6

                                                SHA1

                                                8836b516598a50741186eaa32043981c2a8ff1fb

                                                SHA256

                                                833df17e6e98db1d2a73347bbf75d144cbaa241656f069f8439eb2bf73048977

                                                SHA512

                                                1df4f944026f8b3a7ac8b50ffd58465dd8a79663012dfaf5c38807853a95543d64aefeb6c3c9598277bf690ffdc2b968bfa221a228f3751b27d4a2c6012d3f79

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                2f40f36fb1733a8fa8d3185ee871f813

                                                SHA1

                                                ca239eb8e1affcdac328748da2432ca820ea8e8b

                                                SHA256

                                                e1dea457cf81eb36f3e1d9dd779b9b7e8bb4e395d550d37c3ea33c778d38cf67

                                                SHA512

                                                f2b5cb054862fb3f01c0ceef96d443db3303042e7615ff615666feda8ca1b983a0d2625f26ae03a97ab5610a53d28949e28b1f6a7816fe75fe3e8a84f2ddfd11

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                6bec83b5b3231ea40c9be2c626aa4623

                                                SHA1

                                                37b08bff94d0d1c6c184272dd1e76c3445ab1d3a

                                                SHA256

                                                681eb546089801ded88a93eeb452d820ba95aff4f82edbdcc6950c94e85d7019

                                                SHA512

                                                7e0a603fe2e4d7e2d5e8e470062e8aafa7e4faa0af22b14eb7e62e9cf1003b55c18ce847efd5e56c8449a3baa1f6e45bb6709a9a060335b04f20d6c584ede935

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                9e2d69404369a3f87427b68c822e3966

                                                SHA1

                                                ca5b35abe47cbd416802e13356b007251a2e829d

                                                SHA256

                                                9de17cb7ce27bca55f0df7795c90b563b4b66e9b21bf99c8db6410ce1fe2db62

                                                SHA512

                                                d40c363f411fea814cce7ad02c05a0b896fbee8ce8f9a098dd91ca72f8db4ef87df2630371903c8967cbb0f46b5fd037334004fd143714ee68553de274c39e94

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                538ba6de2001db0e87bf667baf1214a5

                                                SHA1

                                                bf5e3bfc9adca6664605c625e9911e74dbfdc6cf

                                                SHA256

                                                564a63317f27852f95b15238ff503fd0350a38b2d9345d3ec2501e2e9f6016ab

                                                SHA512

                                                c3fe7bef5b87e8aee5e486a93648754aa066a0507781b4a2c8ad14190b40ef9de2a64966b2a6bdb01e98e0ae44dcdd97e3269aa0f9d405049169c1eda448797c

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                a1813470269c4a60aed3f34536e00ffb

                                                SHA1

                                                0a57c5276204cc662bbd358c67577b681c416291

                                                SHA256

                                                3bd543e069a23b87c2fd503378e9a369a5994d33a79c97c04ee871e758ce4326

                                                SHA512

                                                122ce62afb7943edc740122eff34fc84d18b6fe9c9c36b8fd8af77a2c0bf567ead433ea51dbd7d125ddd604ad5908ffbba5e2a31df7c8b5ff81cbbd0c8f7293d

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                8a976f1d0141bcb67da9cc4e5d85826d

                                                SHA1

                                                dc8a3f9ad588ab54dc430b4ccf06b7ee7d93d5e9

                                                SHA256

                                                4559fcb1380636c6bd950accf432ce3e7c87a6bef9fac5f172cffcd990516863

                                                SHA512

                                                73cc2d1a2650aecc9031bc45271bd7668e5d5664f418792d4d5b997297f26950a4f98d7a0f22ddc63694a01a354caee61382ce3a71647d7b75c16aad9e522a0e

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                94dbf6594519503e15e0941dba5aae80

                                                SHA1

                                                7a5cdff6254ea8d357bf5e19208a9a1067ecddae

                                                SHA256

                                                4751b5295a96b64c7c88fd77de963840150d77fa1f0186db6cb68a10e7576d69

                                                SHA512

                                                5c55bfe8e92e81e85a4da861186706764336bed4337e4eb73546c0e73dc3bcb51afd41b9bb363476686ef7f144c0b76da601b13e99233cb086746227cc139919

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                Filesize

                                                344B

                                                MD5

                                                30bb866a42be58157340c90ca2d8e610

                                                SHA1

                                                74a8b960b95c4b470a18c29fca5f5f7e9ee76089

                                                SHA256

                                                a29fc0c713e96e557168dd3876e2dc713a67e6b0b48fd3f14455d59ca418a726

                                                SHA512

                                                e3c1e676fac2b2cbc862dd2d2096a32c2c58cf9c184514a05129e51b21098d473eec0651ab25a713a95e39fd4d7882d5f0d2af7e3d457ba43a769b9b8b4fcfd9

                                              • C:\Users\Admin\AppData\Local\Temp\Cab90FA.tmp

                                                Filesize

                                                65KB

                                                MD5

                                                ac05d27423a85adc1622c714f2cb6184

                                                SHA1

                                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                SHA256

                                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                SHA512

                                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                              • C:\Users\Admin\AppData\Local\Temp\Tar920C.tmp

                                                Filesize

                                                177KB

                                                MD5

                                                435a9ac180383f9fa094131b173a2f7b

                                                SHA1

                                                76944ea657a9db94f9a4bef38f88c46ed4166983

                                                SHA256

                                                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                SHA512

                                                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                              • \Users\Admin\AppData\Local\Temp\svchost.exe

                                                Filesize

                                                84KB

                                                MD5

                                                cc9104bc71a23e14787188f3634a4d05

                                                SHA1

                                                0b537406933abc1738ef32b96069961d024f1b8e

                                                SHA256

                                                aa797033a44b0ab42e6428552b5e85bc735c84082493f63b4b3ad0843859b28c

                                                SHA512

                                                023b9655cef044082ceb44c6644d834e4ba9af088843674cc8e816cb4f4981bf0958b0c82002c1597c8818e57af0f80d4cf3ab771e68af5a33cff752363c7df3

                                              • memory/1148-482-0x000000007733F000-0x0000000077340000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/1148-483-0x0000000077340000-0x0000000077341000-memory.dmp

                                                Filesize

                                                4KB

                                              • memory/1148-485-0x0000000000290000-0x000000000029F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/1148-487-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB

                                              • memory/1148-480-0x0000000000400000-0x0000000000436000-memory.dmp

                                                Filesize

                                                216KB