Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:14

General

  • Target

    89bdb03661c4fcefda762187ebffda6a1884ab02dc3fa1ba5b4fab673ca39f74.html

  • Size

    158KB

  • MD5

    6d950b6f4e1f43d94f680070d1ab9f69

  • SHA1

    72f2c4aef883e93d0999e61d40e5934e49f940f5

  • SHA256

    89bdb03661c4fcefda762187ebffda6a1884ab02dc3fa1ba5b4fab673ca39f74

  • SHA512

    f6f0a76ecee8239b7ac479b6d0b707a01f9339e887377fdbdf4e8e22300fc4c0d2e9c89170e931f67dc6073ae510d940e0f9272da4b87246b69726b6098cd787

  • SSDEEP

    3072:igcxfbGRWxyfkMY+BES09JXAnyrZalI+YQ:igabGRW0sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89bdb03661c4fcefda762187ebffda6a1884ab02dc3fa1ba5b4fab673ca39f74.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2928
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1692

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a680d48e07360c42afeb5b8c83d9c8fd

      SHA1

      aef329ab37b74601ae5e572e1753991bec32f282

      SHA256

      a741ff6bb297997bd2a584101e90fcc8a3a23ec393c5a7ccfb36c4409bba1742

      SHA512

      541dd8222a97a49243aeae3cf0a04f4694e01c362d302a784a08e5dc07e75be7ebd1e80e84760d3f55b38dde4b8cbfa33c09321446468c26ccad5181862c9309

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e084d62bde0708c09e1ad5f164255f5e

      SHA1

      a4cdcf98c4157f1630d813a7f7bbd81df4a11efb

      SHA256

      b36afd7e8bbcc258591b2efa770f2c69d16f0baab08308a24b5f04e8ef90067d

      SHA512

      cb0da10ff7be370e4e3584fd1db367dc0e0b106c649909f33a77e100f26a767ca17cdece5e6630218e0233f240f836e8f8727f37cc9ddb4f120ae7561b42d103

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b01c4ba11b4052759d1e04b8e0710fda

      SHA1

      731ce0bf313ace8f53e43b43e801bcf298f6fb7a

      SHA256

      9216f3912d6a63c1d6300ee976a411bcbb841a26bc7ba4d53a136f91fffd3a72

      SHA512

      1aaecd5918b1d8027894832cb633755ae356a6b12e7a4646e281f582899aff2900f9db0ac17a28a674b6bb0f2cffa6bf0586c22f38a239fd9d7e2798f2b3eb34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      81ad2585360f4d796125889125c67b71

      SHA1

      8101ab73c76ca83f4a0356a50b63ba8a47eaca93

      SHA256

      31a45d3b98b1340b4926f0727a75cd8042ea461eeb9c86825a924883b720f438

      SHA512

      f50ca59bc451f88b8c76c74faf675ec37ba144a01db2081da097f302e66b4a8718e0f0b8e75f450c6908342f79a38deca8900881346d198db238213a05cac7b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7380a19959deeda2cba071f6a544000d

      SHA1

      9b3754369445ad45cb32d40cb0833d066efba37b

      SHA256

      e60ad8a77faf69f44ebb1c30214f15a51c093d60f5514625651f0153a9e40117

      SHA512

      28044aea76ebbfefa03ca2423d29ba1971ff075a1bf7ef85fb3674048a1c550d5ac9406585586bdbd23f00a4cdbfffa09e324f58ea0537e76ff2904ac5cc3103

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f4a79bfbf45244d4406043ac8334843

      SHA1

      ace143708cc938c55033be0afaa5fab95ef9523c

      SHA256

      14de8816d177bd7183aa1538a1377fa3fcf619862480f4562155a771f27ed857

      SHA512

      63ca6fbdc55aada3cec38a272e859bb0dff7cdd62b2ec7190dd4677667efab4aafafda1fcdcff912c1e3a850c459ba53946d26b488536d2b96f42c8f5586106f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7cf4f1c0723621279c9d655f932b63d1

      SHA1

      8a16d89d6314ae7ecfb555c4a211cfd3ec430502

      SHA256

      ccf23154efb7d4da6871763a308134bd02c2d9209fc1bed25e06274365857603

      SHA512

      9d681ca606fe5fb23fd3f4080f471b4e814317531cf1d7f5a3dd1e2cb2375bf8f75122a47dc21f2a7401299e4e0221d9b1f5c8d2a310112acaeecf0651183a5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5244efe74386ccb322b96a222d27eea0

      SHA1

      1b1686aedf39eec93e6de7190dbf51f639a57c83

      SHA256

      9098d21b9e99b3f47cf0e3ccbf699cfebe8f539b372e6ccf2c192aed86baf0ca

      SHA512

      5b0ed8560ce0ee19222f103609e88783a978123dd79c1a20a78819ba6bd86a106736af264a43ac738b19556ea7c4285c619e5badd2014e7c3cbadc9336e517dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b65384b3bb15e33a8726d30bf021ecb1

      SHA1

      03f1c1ba6d4ab2172bf523304519a9ed549b5e53

      SHA256

      595b60ae53ee5002b50008d00acd39de40f50353838e9405cd36f9be7b4a96b0

      SHA512

      4118603fb5a67347db2c487a3b1d8b5405edaba82fa1b4081c5571b9180cb90b3e73d322d3bc7aaa67f4ad110d27c6af320417abdd23d81212bce01cc75802f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      236438a0e83ab9a226bd39c080b83fbf

      SHA1

      e127559eb9430077e8e87b5b735c8815de012496

      SHA256

      46056a93101281591ebc85ec7f16322f7f05fafdee5e45b8bf0e8a8f19684020

      SHA512

      4c3335e6e2e1c9e808ade715bb9e8284029e40a6a209d5edf54a678174aa3d09ee51c979d5acb3244788213d32fc985a444aec808b7aae0c1c079a89cdb49500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43b1261814ca6e81f0a40613e3b3df14

      SHA1

      a72d536172284d94351fd3f5a1dfc8dc4870e127

      SHA256

      03ac532376258441da2cf1cb53efa6524116c9360d54b425452ea5f37b6b0ed4

      SHA512

      028d02a6bcbc99d25eaaafa36ba33046217a30ec615824ce92a35956af642e0aed9d0d181eb87e8d8e1732ef421ab1ecabb5fe27bba9dbb7d9c6d63d0ecf128f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      762267cfafea2c7f5c7b56c9398a3b65

      SHA1

      1fe832eba6f6bfa163cde2d94c4a8acfb97d6d1f

      SHA256

      8e324a95d2262cc0960474bf9a741903d1c3ac61f441ed4367abb841c3a96ea6

      SHA512

      d8b610d8cabed46ff484c4bf3c74f304c60a4bf1f81340bad66f499f5f6d6fc7f51984ee98d15ccdd7bd6d7806df7e248b319a57e4f9176d398f7fb3031bd62c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b2bfb2558df92ee1f2292d87b84dc7f0

      SHA1

      a1433dca45f70bd733511d8a946fbebc3e2ba561

      SHA256

      2522aff73c772076ee8bd385127dda1a7795d2376e12cd90a7eb970f96507e78

      SHA512

      06205f8006267d24e8698044087ffe0361829c59ff8f5191ef5108c120645ba35888775171363b18d27c631a813c8810349a1885d024d92798b7c9b5db4d963b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88bb09c0d5eb399cdb11c67fff877489

      SHA1

      51f96f64c19d8c9d5cc68cf0ceb7f0db598b523f

      SHA256

      7b107ad246e6f276513eb6db08a2c68661397a81fc21ba2e8ddd2906c553b098

      SHA512

      719f58d1e3e3c808405b4038cac7dfe392aa024e2821250688128832cfad19d5ee477ece2bfeef0c902deb7ffc1742be9ae63907d254e5d7df6234413a32fb24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa34ec60ed3ecf2df5088f3325b4ed93

      SHA1

      df6d41ef9d75078a8070a583f4a9ca63f6b22b56

      SHA256

      d55c530998e50c5af373d7c9753b6ea222a4a9984f468f019334db7ee00236e9

      SHA512

      3aef85fe96c21efba11073dab4116dc8565432b90377875e6eb5d37aa1edd0385df1ca59aa89ba1575211e5d68eb6bda408b8136f345a2bcd31f148ff0eaee2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5cc09abe8c613f52c9a564d0d680d869

      SHA1

      1bb9a9db6016565b39f58389cd3181e98974f93e

      SHA256

      51c744244bfe3b00c39430196f0e20ddc908f900ef7f15639532f4ac69ceb9e8

      SHA512

      c7bf4f1a4c250d5c6e52031c362ad8b6665bb68254c4112fc9d4fd1c9479f98d170e866a1c3e3c90383cd72d3844f4f078c6b149d35c426980e7bcc97ff7fda5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1415712c11399f25eff314939a680f7

      SHA1

      08be85d351358f1a5af149a1a9e5fe4ff57bcd55

      SHA256

      9feddf09fe7408e8341ebc9960c419b0f47ac5e72731999b1c63fa1f3936e3fe

      SHA512

      56ce85c7d2d4f8e24bb7fefc6ab2f57d715cdc41a381a80d2a173be7190ff8a2fcf339b084bcd39aa08ab0ddb027a0bdbad80936b5eb591451e401b212629c38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      07f1e4d943c03b2cd5cde4f4d2a22972

      SHA1

      b60d04799f6a9c93865035b949de2b751680977b

      SHA256

      e975f5652b5f73212e5eb08da25e4f370b3f39f7d422189ed3a779f4506bfae7

      SHA512

      93d1d75b5b2532a6e83add45534b117b4ae98f08a47d0b4a26377c498cc4091c2c44714f489c1a5e8a076320f2577a4b31d6f8cda2670e1d48804495beda702d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ccab349ab69f8aa7066af0406633b37

      SHA1

      d324f3309d3109cb57c006319b1002cb87c7c725

      SHA256

      87221d16f2875639c8b57593dd03fbbf5aa8582c8cfc10144fb9d5c37e5d165e

      SHA512

      3ebaad11962922fb1705adf43ac9f45fa9c7c16408e7aa931b5588a3f09ca493f4f73741ab8039f5793fa0b8ddcc313033a2a628eecd7cb9daef2adb7237e731

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a9187e8373732b0ebbc44c024a93d2b

      SHA1

      7d3d747ac39dff272017b688ef668567c361788f

      SHA256

      027b42fbe433d7aaeed178ba8eeaaf4e44a1dc9a927bb8cbe3248a57aef793e4

      SHA512

      3c85e943b48b9d323c6f529b73d613de767ed477125a3fc55a436ca258cb15193e5b8d773211a6ebe01c306176b7b79ac5bafca6f5aba6377c29942f82f00925

    • C:\Users\Admin\AppData\Local\Temp\Cab76F4.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab7811.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar78A2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2928-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2928-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2928-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2928-496-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2928-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2928-493-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/3028-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3028-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB