Analysis

  • max time kernel
    131s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:44

General

  • Target

    4edcb0916ee489bfeb9c7c5b57352ee98385de9e7193f89ad0d15be157b65dde.html

  • Size

    158KB

  • MD5

    6da3db35ca9c2a67b4c7dad950fd4dd0

  • SHA1

    297f15176b969e1bffd43add3f4292e1d8fc46da

  • SHA256

    4edcb0916ee489bfeb9c7c5b57352ee98385de9e7193f89ad0d15be157b65dde

  • SHA512

    1850bd450e9e2d6eb58c1bd1d777967a7e7027f9f7e609ec60b67384874448f164bd6f7d9c29010e27d4e3c90b5cc16bad2cac768b93d29b13d25051a1aa1b37

  • SSDEEP

    3072:ibda7aiqASyfkMY+BES09JXAnyrZalI+YQ:isa6XsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4edcb0916ee489bfeb9c7c5b57352ee98385de9e7193f89ad0d15be157b65dde.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2296
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:836
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1912

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8bc26445e6092b9834761b78a974b297

      SHA1

      8fd133c260d202bbe77d26d2ea1214e2317d6c00

      SHA256

      f0a61a57bff3d6b01d3e833f14a261333f7b87a523e35b0791492e89ceb5e300

      SHA512

      c64451dbb4b8a7a6610082045ff5178712bbc89b44d28e52073c733c4fbe67a97060499da05bb559ba4975bad7aaf3a59bb48bfad0f40a1d73c346014e779806

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2b97b0adc1912e2e6d492097aea819b3

      SHA1

      a3e9311d896a8a137e6b752f5d60d0e4774f2b15

      SHA256

      4316e58acce7d5b58f9351389540af0b7085488a21458c4280bec4439ddb076b

      SHA512

      775d909b94e0b0dc50655e91b7984480552ef9b2716ef9eca6cf07ed6b0f5f74dbe379d4d980cae4703bff43e7f482fafa5d4b80586529015779dae0c429fef8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2de94c48ba64aebb09c8e3ccf11a97fa

      SHA1

      2959dcf2e6861ad23570d51dd903e05afb329df9

      SHA256

      0befe778f9810b75799956140d0c5e7324edae0e9b739bb8b3fe9df09efb1cbb

      SHA512

      0e98a42a66ab821548e1059763b7a8c0a6337079daaa84f6bf1f73172bde92608ecca1b73d15c0470288d1d8b4619227ee4d4435547ca8759c45a1e4b28dc58c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ac2fdce552efa29d0d2fa8ed45419ba5

      SHA1

      97dea5b2ecc0f5c8192a5e9b9ed5d1bb77724a90

      SHA256

      90d0a7431f97fa3948b4ccd4d7b7d97626edf5038da3cd08da4c0660a8b1daa5

      SHA512

      d7049c2b355b1b9384acc1fe14522cfed668f8f01e11fb53ead04223c35aedba3798ed4e265ee19adaea42958eac65deef1ebab2392241743c6932e1692b07d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8845603c1418af68b6d39513105f117f

      SHA1

      ad1dbe14220ba0d04667a727cc933765a1561b45

      SHA256

      11e6e77db2d99ea759f5946a83f1078c95f3b66996eadfcc07e233ea00ce0a64

      SHA512

      f8ad7660b4a40b5efb303c0ddffba2e81e6d41168188941c723fb5469e21a8e78d0bdd41ab2ff507ac20ee6f1030de7348a4a0d6eba16176642114d36c075f31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8eaa458082672231bce9b9d8cd14ac4f

      SHA1

      a978a8a09291eb459fafac081bfedafab43ee25b

      SHA256

      379e092a176dcda779a40e3c81998fc0b245486ea7cc2cbea8583c73532a84f9

      SHA512

      30a980fab08a8a185866c0fd1f0a165d72b9b596b907c9b4fc3b1e1550f5e8ae472565fcf684f00ac117ab3f2d69348f7370da17e663e151e70da0813aa0028a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9a90a7bf995bb2a9cf324e1b55d0fd6b

      SHA1

      221c501a51e90ba0693faf8302394cbd2d0a4554

      SHA256

      92bb37197b9846d849ebf96c5947e924de454c68fce464cf7a08cc4d0eff9f2e

      SHA512

      1548554d9d00ac5e9d2dcb4ea4afb58685318f74546f173bfce10c0eb83ebbb026f78988159a443c76aecc3fb71e833a9daf1a64d58793f02743e8f0e2d24a18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      677aa25d9d4abfe57ddfbd324aa929bd

      SHA1

      0e00c5ebbac7b70973ec9416c581a9469623ff86

      SHA256

      75764aeea40b48712cafaa10731f13e991df435065ec599fc6fc90242f6dc253

      SHA512

      9a7961677d184af8e884f84a3fcb8d8c81e022901a6bb102b144d22dcdf11c9a63daf1094fa4dce387e329caea4fb3dc935e677fc581140069769fd8394d19bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b67975698d52fca7f1ed8149fe22f890

      SHA1

      24ec1a002771bc318473f88aee5463f6334f299d

      SHA256

      7a6aa4112eb115b41084fda86d4e1e14f757ab99613731cb9799cc7416a082de

      SHA512

      fda582e7182a60bee03f73963122023132224feea1bc349ddb43975b0a1042e4d732fa39667b081a60a2c8dff9ca6e1a4e62ea25432286036a3053e044a7bf75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      614fe677b197fac301a0603ec8dd461f

      SHA1

      9475585cdcc80cf03efad32d9c109da1b83c4af1

      SHA256

      b886cb54fbffab34c5578caa3e3cf5cdf3de8cd0a0160e4d2d3b931afa35cd6e

      SHA512

      c2d5f020974008a654623b5cd4e1ac5122a91053206243400ad1586c7c8015e2d2a4bf187b08d18cdf40b58869a1ef7e92d191ad5bfbfa698045ec12669498cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1079bea5878d9d169b4597e0134900f

      SHA1

      b617fc4d448cce89bd00a66ff913046901500657

      SHA256

      3fd94e1f3812bc2c36032318b9db3e2d046fc2825d7382f9eeef329374ad9e4f

      SHA512

      057645cf395c3cedd93470d79bbc7162fb70995554ec742a25eca3bfcd455f66162940e126662e6de9fda697134e90a712cfe9e71d702b16f202e1957fad058e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1da5bc51f983dc4127f558259d0ae749

      SHA1

      ac83b0a992714da126b1ee448132257ebe27a3d4

      SHA256

      7571252464d0e2b7f6dedd1520c97893c15803e71c1afa2ef0e05d1562ba8f75

      SHA512

      9edc898bb6b694457d41689fb62e6b58bc5bb1608496471eaaa36347d70631f7a5bea60861d8fedbd8c4c6f29fa7939081ee0b46153b90cd552c87b6450fd1f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2d30a43dd8d2ca2c1e607b9910bd79bf

      SHA1

      50d0babd3cce60c2e38c4fa31a066e26107f86f7

      SHA256

      37d6926b94e8cba246e19d9ec498697323b207203aca21626d2a809227dfdff5

      SHA512

      b7db12c0bcd3e914d49d7ee3583f58b4701ef9db9ee17f61b49f165699ca58df3e5632c9143f9299e800ca16bb7f41197afadddff592680eb12c783bca1992ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5f18e5573199e9a002ca4f4b7ab73e24

      SHA1

      cb6f562586ee5da4571353223a112ddacc164167

      SHA256

      7379e9eeb5cb8d0de5410c4d9822d16aaa403f5179d0795b01d194d556f210fb

      SHA512

      91c382d640960498854fc55f37d021abbbfb0de3311357e2e87035e855524b9b546d051daf7dcd3a66f574d70771778c1c3bdc070ba8f7ebd3fc37fff1532ab3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2fdcc403741a76400731fb914aecb08f

      SHA1

      fb9355b1e12ed360486897b3250fb8a76b144ac1

      SHA256

      8801d718a173b76aef3f6370b16c28d8d4f59dba8cb9df80e899414c438a5737

      SHA512

      8f58593475ad3266f7e0319654487a6d7d48271866b4a4cf8de7adcbb792e059079b3bb117d1c9c6572de9600553a334594de9fb06aeb299fa7dcabb455331d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      97823c489a9ee4e534ec09908313c892

      SHA1

      b6139cc315be8ebf0278335c45c2f7faf3027d32

      SHA256

      ff442edac3c153ff2605cf5b27d0b3340c4124fa2b8c10bb340bdd097456abd6

      SHA512

      89a2806a07d6fea22c018bbceb6359433a752c03b63e977c40a8b443b6ec55b168f496831e223f4bb1880686d24be7082561fba21153818bf2c0bba2a6cb6ee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e7cfcd2d7afdff9b3d85b551154daf79

      SHA1

      cd19e30d84dd17b24f9079c0cc96af2998c63853

      SHA256

      61bf669cdd12496088174776fa1de1a5613e8affbff5b3d2667b856761aedea9

      SHA512

      e43125202818ce45c16930b62343c01a6bb859382061da547e884c05061cb0f035ef51ace68bbd695878335ac8596bf2d57f77054c515895b7e26ee3c78b2a9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      76fb5aae8ebdc9c50d9184bd266e4eab

      SHA1

      dd8757df29bc0675ac777a82218b686a3b160b8a

      SHA256

      d5b53f92dcd3623bbeb128ec45478c5135196419f7108b8230dc325035a7cc8a

      SHA512

      3379cebc5fcca549eb2dce35fd4755bf36af094147d04702088b18ff1c732426e3fdc6c8fdbc309802ec9a3f6a01f53b1349d95ca0fa33fd659df4ed8ad70376

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5fa63507b4a178c294fa0662e0c647a1

      SHA1

      df5e66773a090ff67224b581ef8388407da45322

      SHA256

      c3ffe15ffd02237245403a1cfbb6d56af08139facb4cb772972b86ed3c603646

      SHA512

      5144f0e823c27923b8848c67c55fc8c252cfc3c488c87232c512c669eeffea1afaf1ef0964a180431a9a1a16f6794f2a90ed767257dcae87894f61685a2ecff6

    • C:\Users\Admin\AppData\Local\Temp\Cab17C7.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1818.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-440-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2296-442-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB