Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:39

General

  • Target

    ee9a30428cca7e84f8c433ceccaa97521ce252cbef85cf2420c879e838759d99.html

  • Size

    123KB

  • MD5

    6de4a075ac5337176d85f4da007bb92c

  • SHA1

    a9211db15555838e5d2ea8dd0d2f5f653779de7a

  • SHA256

    ee9a30428cca7e84f8c433ceccaa97521ce252cbef85cf2420c879e838759d99

  • SHA512

    c35cb858edb1805bd2dcf473d9c1f6581060a38a7fadbfb9d94d18333b73d261318bc9c72ce96c907df98f45ef120790f7a3b799046cb5ad34dc802b95b550af

  • SSDEEP

    1536:BciUF6V20yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:BxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ee9a30428cca7e84f8c433ceccaa97521ce252cbef85cf2420c879e838759d99.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2484
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3024 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1652

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b13e97cb7e16822a7f723052ad732b03

      SHA1

      67f4911000689e275d03bf6da4f86acf72e2090d

      SHA256

      1edc972fa162a9b94756b2b8cfa51cf7ea952c700f4cf83ae3163b07172ff7c7

      SHA512

      60ec8dabfd9a3247b12e4244e8c728d682cd1d6d3958f16f7eaf1ea0de3662fd4f9bc3207b5ddeb7d58983842dc4bae39b85241042018cc165b96b2590161a4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff4e084c0a12b6580969e59e35126c7c

      SHA1

      f29a043cd5c11a71ba984af9a13408912f645686

      SHA256

      db87fd68945a666723f68aed24ed4601ae03b882edd7291bd9fa4103873e5f12

      SHA512

      7e67d17c662d61520404c887a65f9a6dccc565cf7b01b52bd712c79f686a98897f24dbe7317ba1904b4b8835b4b0953fb3b38f0e6a7c6312986ad3a6287a6815

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed761c492078a5e7e6117464dad0b2a7

      SHA1

      16a6f193c7eb8c8fd0710c533b87d9985fa85619

      SHA256

      c7a17361ecf1d8ac4402a9d1725c7f34b11bd0d953201039c0b069f46726a60e

      SHA512

      d585b997c7f4e8922de7573018389a76736bef3d01bea198c2e75294e40b2cf0cf29fba4e461e55086f4124400c5cead42663484d67e816b092f358e20c11db2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      afc7ed9f29af4aa4d15579e66676c533

      SHA1

      cec46b9ad9e22ba0ad7785c4d7dddca663a8f0ab

      SHA256

      057734a1bba68ee5e278aef5c0ae5b0191c6d15e9550ccee5bc61d78f6726346

      SHA512

      fa943f1a92aa1e4dd88a878a7aca4818fc6908810972ff38211a4d3d1d6c85e89ca95d3b50c28fa01c15db9e7e966bad03d3c65f32ac9ce435a3c1f656b866d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0379d232c2a87388fe075be03b6c1c12

      SHA1

      0207d84b55eb0890fcd65c39a28c178fc0c17bbe

      SHA256

      e8b37330f0a4202dec8a755b2af7d45ef32f9737cec05adae93e195229d7f101

      SHA512

      e512c58b5f45dd872775b0d81beb89893aa1c2579a92796c617efa12539f39a26f310e59555176700ceaee3cb264a8f940ed0ffa0c80ea27cab3956cc11ced6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4a00f194ef8e7577676fc53ffe5c092

      SHA1

      2f3a3258569c29927fe2d4d556024d32e734081a

      SHA256

      eadd3ca9f9d56ba7c795270eb782a63e1ea856919286fbe4ebcaeb423d314537

      SHA512

      68ec6be03e28b26da76a843cdc67dda8b73e80033245e03be8ae005019c4d806acbb6a83096c4a98cc263b7720d585575a4678d3ad505d29b5ad73ed484aec2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce160276b46b1009872bb822869a958a

      SHA1

      5aa06762d885a28100620d8240a43972e7d78ce6

      SHA256

      1b0dcbc961e7fb8b0e1a24f2087b0191928b0146cee616dd2729a593e732ee71

      SHA512

      82f7037d23a84d4a251912d517d4bde4c8f27223e2318ed4ead5f8133d0ba8b511613ff46c0e34d1e6ddbd5c055a5d3e642202fddd5c6e86592f3193c370f5d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9fc0f6f7aa658c4315ce4bc62840686d

      SHA1

      d6e14289ae62eefe9ec2a14497e2fcbd5427b016

      SHA256

      33d56fd71970167e6ea4c2335e6959a5d284001cdf5b77c67ee8386284f3ec04

      SHA512

      aa54969806c940d1002a4b530e6f8e5f7a0cfac16ecc8350beb34df8d0a735f12aa78fbd3edb8466baf3602a963abb0c69320813e3b959cf9265cce51631b3d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69e4a4b65acedc5099398f1b528f3902

      SHA1

      94508838fd9e066335afe28a09eb64d2c035a026

      SHA256

      0d5165009503ea748a4c8db93bf501dd4ba259c7468c948712413e9630dc29ec

      SHA512

      14a45100a366788e8a5ade1cf4ed503637b1d1abaaf04c09280aa240bdf06c029b981147c62e2f8ebac72eda6888a2ab96d09c4dd8f8f154305a201f04214e73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      616740287340faf7b2428d723bb556fb

      SHA1

      405d4911796a001f51f6294477dffcf2c767f5ae

      SHA256

      d64332123cbc7c7a84fbb80a44cd24850641a6ea8264634db9a05b9346bd46f7

      SHA512

      e0b1aa5c1d1dcccc96f2c9befc2e1cbe5fcb177ac911203a053fb7a14dc452584c9885a5ff5e4f831905fc5d3d6821af92f26545e2e6e50ee826672d1f977c6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b62d2355bb619bc379e5c9a9dbb7bb12

      SHA1

      e2d30647a2be272e3591042d13b9ab26138284bc

      SHA256

      4d2ca8d90b7242055f8f504b8e7b8bab1979bfd1839206d6780697bd1687d341

      SHA512

      720903bd5d2cb82e8d75378ae0b232b9da4886d9bcaddd0a1340a1e959a8eb3bad1e006c291607987a74cd4f4d7d99fe535dcfffb4cfeca06bb15a541843699a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d13e7eca0fb03bba575f6f26552f5ac

      SHA1

      c85a4550b49b968c53b54eddbc9eb14b2a4ea1e7

      SHA256

      3d0563e53517e77a2e76a65b72e1e0763187858717ade9833cf0ddc12840fb7f

      SHA512

      ab181ef65966f5601b954ae2664015be5063018af962067e56895127ee1cb5adfde6939f6c2ba3fda24a908f0f1d6049c554f21d74f3fbd073fbadbe2de81a1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      49e14ee34d15f969aabb0b4429560d93

      SHA1

      0107093c6fd5c8d3bbca1a5981254c4487944578

      SHA256

      eaa7938c54c2fb80108613691142a96512aa4ef8dd14472f36f198a64d72432c

      SHA512

      3e30055eae777c826591f7a218a85aec916531f2bab5a4f266e0cdc72a8eb4f1c0bf528026cdc474008a56fe15836ea0be798479875974fb6b191859a5db2713

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2ad7ca97f592413b7f7ec687b005ad3

      SHA1

      e9f64e0b105b63598ed8c6f919a93d5dfa0a8027

      SHA256

      cbfd22820659b480f63637b249370dd33d8a3caf4e63feb286ca5c773466befc

      SHA512

      328ffc3625b70446598d1173afa759173c8aa1f2b40672e5d79cca6b8c27116c886d7796ab07325a07bce209251f01d34e52acd7b365cabe45fa0254ec0de848

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b617e8ff4e59dfeee1eec5f9340bb6b

      SHA1

      b8dc6316f954a83e91dba9fbd38d79dc6fd1852b

      SHA256

      0968e4215aaec341289177c119a70ea4f737d251be1dadc8b58fcc94a55f7166

      SHA512

      9b5a11787cd07a35f0764b70a0318809f61e16a13977a2816efdd7eb0b60cab79346015544425694e8e0e3a251872eeb8172f325140516b1373e35f8f9c9a107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ce8851e0d3aaf515063dd871c008f96

      SHA1

      fffba5823af027c639a77bc2f2dfc5205d0f0c0d

      SHA256

      de6de44c2ae269a22ce7ec75d372da25a713715f1e5fb434453a249784905703

      SHA512

      60c9aafa876b4ef69a842a6c20bf9322d0c14ebd9d084df61f06ef6aa16e98c799d9c0eb6e4501a82bdbfc988919219c3016333b24f9ace0b763bdfb965e026a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f16814eb2a312e31d598da534462958

      SHA1

      51bc10eb3063af9c147506921b048547111c362b

      SHA256

      03617537b19559e5948c1d524b36b03904f76f07ee6da297e1fbb95a6db5ba93

      SHA512

      ca46d99c03293e6a8f65b1f5e71116afc8d84f30575ae945761a1e5fab55bf5535759eb4af0d2f8753a717b6a2bd05953b5840b1a9370be43fba2c4ea1d3db27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d1b0108f564f6ae6c254d6ec9c37480

      SHA1

      e155ea6df56bc05274125df6a8bd130e57f572ad

      SHA256

      a3e5d922d5269ec7cc7f8c3a02a533cf7c3d449c0f28a2ac7138be7a3ff9ff68

      SHA512

      0367552a4e000aa3465e9c33e115beb2ca1c1b3a3cac7ce687a92c7877e0c20ab34f0b890103ce622164c9b8a450110cb379a2952423e07abed5fd746c2d1027

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9213f46bfec9d0b798aa869ffe53a2ec

      SHA1

      c741bc560281f96dfba0e2088e9016d51fc2ec63

      SHA256

      5a5b5dfe42176085e8a5e78e28fc4ecfed5e5d62eed6bcb9202d452274d548f8

      SHA512

      57375859ce69f74ff113de156dff37f2f19d94b7ac16cd12ba21f43bb26d23be95df5ed4c249c5a687c4cb4af96cefbd368021ce2fd73bfe0ef5c80bcd229210

    • C:\Users\Admin\AppData\Local\Temp\Cab145D.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar14AE.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/1608-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1608-449-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2924-456-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2924-458-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB