Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:40

General

  • Target

    28cd713e058aba4d2361fd877b17e660668ba38212b5485b0951fb3d553c9b07.html

  • Size

    347KB

  • MD5

    6d7f8982fca165e33dddc91dd63783e4

  • SHA1

    985aaba08ef10246e9083ac318465c701023d94c

  • SHA256

    28cd713e058aba4d2361fd877b17e660668ba38212b5485b0951fb3d553c9b07

  • SHA512

    8cab99ef12bec22d9e02215da27043bad57dc290703df403e21b02e38c1481a366aa505b7e01aa08005bffd367880a9e66db63f2392baef732b18e5fc30e0b7b

  • SSDEEP

    6144:usMYod+X3oI+Yh8josMYod+X3oI+Y5sMYod+X3oI+YQ:s5d+X355d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\28cd713e058aba4d2361fd877b17e660668ba38212b5485b0951fb3d553c9b07.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2524
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2380
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:537605 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2460
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:6173698 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2780
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275468 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2340

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ec3b7a4c204c7c13f7092d96028a7bc6

          SHA1

          a2112688eac638902760c235d647f519c28e1a57

          SHA256

          8c64f17141679ff460273fe9d345baa352d734b055f4da447c54b0ca0bd0d681

          SHA512

          d7bff3b5b2344e935921cf3f825a75566321df34110ddb1d1c74f55629ea3797beb2154f2eb03d3f70478170256c889e693e93a4f3729e165a6cad7c016503d8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c03527da563222f6f640c7886841d721

          SHA1

          5f3666e7c46684d5ed6459956091b031125e78f7

          SHA256

          1650b82a9862061d3451b862283c2da1498d0fad16e8efc459a24448e837f4bf

          SHA512

          bb69e19d84c7ed1e8462c4d964ac0d32a53c7fd75df5aa0ae9d4e64ad761622bd11530d123bb8fc55656c1f2028e65caab4172482c7946f00577570d51784f3c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0495afd5ed0b27eda4838220631f6905

          SHA1

          747e0340662cca21eb696eb77d43d6e10f4fa278

          SHA256

          929fa00d8a36a5a8e990a6e178682d9b533d310a369ba1d822811b454c1ed393

          SHA512

          5879b222d97be3a8e93f9391b0ca3070e553a9c63280f6d30730c6e79b736da64ceaa5ddd1cd41931ff2d8e3295bbd13427bcec0de6732fe60946c9cfb56750c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          0fa3b809bc766dcd02e96a3dab09b473

          SHA1

          a0ebca202cb5990fa9b9598964c8659428093dfe

          SHA256

          73adb94f64336d351b34fb508aae79329be09d8214465fd3d4b971a8e10a4d54

          SHA512

          b8d546ecbb3d95ce8ddcde65d4bea19e56547a4cf2e58301c14eee70919b30cd93f9a169b1ae33a514d87ee1e4333bc4981a8c6921f02698509031ba3e67d168

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c4c0df4919392020421f835cdae241e3

          SHA1

          44b156e7e468903e54c22122abf5ffc76a8f5734

          SHA256

          84f3bef56fe7513aa201f3624b73f0031aa21e27502aa79bafd08e497659b978

          SHA512

          39269b3f24e5dbd02e8a0fd2d1d07d11df458414288773d7e2f8963229a10e126b16330b43bc8c0d748eeef89af65b3cc4fe45fcad5684241d6470c35bed678c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          506234c0bf9c3ce84659f15c995c85db

          SHA1

          2d52213ced50e20c652cb220cd35a0d59ed37588

          SHA256

          0092cfd82822366ae7c4a76f883a2a1e7925eb448d0b7a6d766ea8aebfa2a3bb

          SHA512

          2b82c512c21db65a7599b34ccb546e351b3ed3a74dc858137b653b8fe46d4ec9d61080d87e343d0227cfa1dbab105ca51820aca36dea1498d335b765d254d46a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          84be20600b4212904f7ac415beded8a9

          SHA1

          8a4ff5a49d99f8c756d136a8c0c0855c4e3706d9

          SHA256

          90ea82238022cd34e651af41d9d5a12c55c31ee6d23447142cc2d61898db18f9

          SHA512

          08edb0600753ec504d637dab3a95b10a122d91ee08abd432abe5f48a649aac1d43629c858f4aa316c3d2bf45b9bcaebf2a655d9f2c28fcdcf7a0446e65bba986

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b0cd12adb01674fef49261945d2f9579

          SHA1

          bc1a949648e67c9f23debf976b47aa5170186d18

          SHA256

          59129de1b9884272bec893a5796376bfd6b301925b3afe13cfc52cc40e5074e9

          SHA512

          5e4f16b5345cba9e2d293a9ebf48c02210c85bc4a51eea3668a25113ca1e0e3b0219350d8f69892029e2af06b20ee4710c5646502a87f8bdb4ac10fe32131794

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6314f9dea68935201faed8aa0b0cd29a

          SHA1

          2f75362dbec8f14f0b76798431880699e5bd06eb

          SHA256

          592f85edb97fbf0ef3d4a0d5d56b9fae7c97291cbdd2672558b750531f7e9417

          SHA512

          f3f94b439c667757225416705f651a69762527ddb1202d95d6380258e29c8582fe64a085322d9f826cd86d206888ffa635a3dad763c6274e1b41db9f327b1f3a

        • C:\Users\Admin\AppData\Local\Temp\Cab9FE9.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\CabA0A7.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarA0CB.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2408-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2408-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2408-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2584-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2584-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2960-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB