Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 02:15

General

  • Target

    7aa0d6b672690df3be9dddedfedaa6f4.html

  • Size

    158KB

  • MD5

    7aa0d6b672690df3be9dddedfedaa6f4

  • SHA1

    aa640b63a0f4d436ed5d7897d93cd0a55fbf7fc8

  • SHA256

    3ff07b6bc1b1a21a83398b17ce9e98b2ea6e38b810260e63bcf3582556c12e2d

  • SHA512

    74020166c21703d505dc375d5b656bab7d9c6e520e570b88f80cc5cd0215a68f581d857a44c4aa4c52e074848e143d81459e9f38f59775e78a7618bb78f68880

  • SSDEEP

    1536:iyRTLjNE5zSscDxqrkOrjgyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:iAozn/gyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7aa0d6b672690df3be9dddedfedaa6f4.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      951b6adb04b4b30124bd1f791cd71729

      SHA1

      0fc78b56bd2f291f8fc67074120ec391a64c2296

      SHA256

      4afa227227dd571c02c9f9705be320b26fb2c3bc79e12ec71d7f4e1e65dc347b

      SHA512

      4917bf4bd523bf02b01d3b1b8df4a160785e883523846423dfee060517b2b2363541332c68ad1e291b6ebc6ced4252f2a94b09816be80b9c39f7091ccf4aecb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a97198da36c80aba03db790982ce7f94

      SHA1

      189fc15424ee3e4156e252176bdf1e9811ace971

      SHA256

      d6d95b45e941cc74e96ed4c8216f3e6703346fb9333e86bcb0499e04f7574ff9

      SHA512

      5dcdf89b3000dd80750f8c1cf138638d3b9b1dd446f628bb4ac7f1524a703c05377c681aa601e57957ea0c78966425e6a4a4a83f24dc5d5d11fc44202b0564af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2140fc6d8086f118c36f85385569ba62

      SHA1

      3de4b74608274e18791d3311d69b950d6a0c4838

      SHA256

      0adf2809e3054847e7728ec19ae23f516eb3c097426451fe55ca81eacd583a05

      SHA512

      cf56425d470d058918750e7e0c3b991112062592e8855b85a33ec195ac9cd7079f2d5c302162d6c855f608245a00df86fff22c645d18f56ea7d85f47bafec4ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4917028caad773be157edf090eb64640

      SHA1

      99066d2b3b669068fb0900bb5eb4bd70c9c23fef

      SHA256

      6b8e5142820c1d4feba7440a1425a33d45b735701aefceec08e468585c24f738

      SHA512

      0dc252f485aca3fd9b74da02a509539827ecaa1c34634434b51d9a9223e279e3de7b69149f6b05ade8399d17298811b17a1ff509bd98ea67c8d415f327836b55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26c0c591b2d7c3af5c8328a562c720ef

      SHA1

      28901bdb234cc806b55f27104a35e637dc9d042b

      SHA256

      752ba90baa56e46e443f5d2c95715133d36173c88dbfb0381a70925f7b91c5c0

      SHA512

      b0871045ad9e3f76abc9d62ef152fa18de3896aecd1f6752cb62902e376212d340f38cadbb349867cd0d6e529a5659e2485ba2af43318262c07e0a5808413d72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4071e4d386d6b4299a47bc2b506ab75

      SHA1

      88604e4b08955a33935af8d78adf5865c418c386

      SHA256

      a48edaba72935c4965ab479bd3e517899c8f99fb814bd677ef38bad76cbdceb9

      SHA512

      5915d02f725b0b0d303f50bbfa04d073569e844739458b135e64101e4dcb8eba138ecf4ad2b04309db7888ead5e79fa7296bd4b047a6d73b136fa9d2e4be58d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ccbc3b7a0aadbbef5e467a987d04ea9

      SHA1

      87edd51d9af2ad6930297c9ff026afad356b2220

      SHA256

      3a70af752bdc6efcdd50387763dc01dfca332d663153e13b5fd329e3788ccd24

      SHA512

      ff6b68940741d9f08e70dfd731b731744c4554830cd7d87bb91b6bdd339a8cf07851549e21cb10707c02d13020c09967355a5eb43a52dcbbb8392f3673685ddd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16d48a5f47348c3e8c710dae46157767

      SHA1

      045f00413726549f869d72a08fd6e6edb33ed572

      SHA256

      a4f8c2502785fb90c2c744328a80a9a1fcd1a8a6159a848d6c22018531ddc7b1

      SHA512

      7183f507ce4b02cf9d11a7a7d3598829aed90b695f8f9738f6dbed21571b9e9b4e46f645088d2adde57c13b3d0ffc08b5eff5341fb18de806e60f3470be1a6bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8a47b973f2b79119364c0bbb10fda78

      SHA1

      4a89c4ea6723bd72179be3b02446d957b04fef3e

      SHA256

      61f728f3552838ff368a2327ee49af0559d5c8385c3ef0692c0cfff7f117de64

      SHA512

      ab9e1f09b6a868b065822be1d0679c57dddf4fb66ed16f066b9748cce93230fc30fb3d9b5e65dfbd17fdad598ca886ad9c7ed1295cd92b469454afcb6b8c1ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd8f416083ceb0f5e68b3d53fb6656f3

      SHA1

      7fc5bb54ac6ceadd11ddae4393c782c2ebd86003

      SHA256

      75666fd64ca3b0d51f25c969b193970e15b5a38be57ea5cb417f991551d69f13

      SHA512

      47cd4bdcd57d26a186f62cfd23fbc250400091267d1856cd528061bde2867214c50f7d9c8d91c04d8b697385861a366bd4878d736be26a48a088f24365b781c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d811b0a8fec0300364ca464375defc01

      SHA1

      9e994db8ae775cdf0ac6a0f52455eabf44a45132

      SHA256

      7d836219a50320436edcc5115a00e84d06b35bba4f04b8f4f879182a902068fe

      SHA512

      7307291b8e56444418bcb82b2e1ca16b0e6e250f648e8e78dffe4cec02007717248672c8ec5ccb5c243830cfd619b0b41a97847f1db1a7882535af724dbf21de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d0d048b89c13e0a03cea7d3e675de98

      SHA1

      f886d4d29ec60fe8994b5eb9474fc545ddbf5d70

      SHA256

      9d5a318e3a3e8f95742e40fa34fde6c3da2239dd82e786e788a96ba5d59abc3d

      SHA512

      32459e29f02ee449522de21253298b7d83af5a8fcca65193fec8de76ea94478cc4e2d33b6e17cebcfea17f09a75ea4d6e0b0d175f2611e71b58312c4e194ec93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc6c845e10afd42412676d090bfce5f0

      SHA1

      2e6482817ae5078ca1276ce0d0dbd1c0c75fba73

      SHA256

      1ffdd002c137da4b147d23b75a2d2f1a7e001d2b3d1fc26e8e6d2b72be2e662d

      SHA512

      13d91d4f9dd0bd3ef4bd3a84d7f0a417d9a781017e9f6e40f7fcf14dc35270b878a83b9e8e01d98e23aa4c5f9d5794dc9badb6504a8b45b4b0dcbfd1d5ca230b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      498752605a59875c522206a44cfabe56

      SHA1

      dd170dcdabcddd859d2a7b31ab86f7eca2eda521

      SHA256

      53a422a10518294c166675ae8c909e1be0fd744f186182c7c23ceaf61880eb31

      SHA512

      8a2d651fa6a79ce873be31f8e0fbc1b185a895ea867353456b5c4cc53b3f91d355f2ca553376c2533c8a6879909525c3c8427eb805f54d0305ae3ef24af9481e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47a764d78bc1c281d53476834e754b00

      SHA1

      a05a823e2a11cee403415e59059e6733c5863ce9

      SHA256

      9772f09bd8751215c63335b0ed99cf7173937c0fda967f5640ba7d15fa452e60

      SHA512

      a9746fda396e1a0c68bd831c6c6f7f950c22424146cfb6cb0024ffa31f892243a81dd589e31d3bb42813896c1b3b17e6ea75a7cd80bd4737ba4e99a34af080ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      957f75d08f872c12d722cbb6cf557f3b

      SHA1

      44f0bdd836106699f91907189e69a2f7fac9fbea

      SHA256

      76ad737589388ba0f88bfb931a9e511f5e763219524a45b986d0000239406838

      SHA512

      8a1a0ebe06cd6d41830e4d420b523aac7cf15bbb0d3f4ce76eba7e233d026ba2734adea322d09e5ffabc39979e519c6021adce12c73c9370ec78c085f822a596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d7cad6cb90ef3bd303cd1d3e93ce655

      SHA1

      7d9a1ea7be061b06021c7315a6cd7ca6e9c76c85

      SHA256

      74abab29b38acf24ac1ef4d770411eee559ae0e473684f5ec7461d4471044560

      SHA512

      8c8e9fb179d1960d4c6518d1a9235d0ad180329910dce31ca0b7d65badb613b49830b1f7527c0a417f520d7c64cd3bfd4b2d279a179211aa6aac81c0f2f9e340

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f9ac18b6aa8dee0400e5635c776e3f2

      SHA1

      e98bbd5ef3f8c7dc94eb843391e72f2f030f2178

      SHA256

      4e2e8f6371cdd222401007cbf71312f48de8fd295c85364871c13609639cacb1

      SHA512

      317fa6c89b0d9f82218c6e48df82b3f958942bb53b9734875000d6952eea595bab2e1008aaad374e92c44e7c04d7c117e10bc3be198f411a6c7b5af4a0dcca1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bd1c050f61c219a8a5c5eed219b741e

      SHA1

      780ac4557dcd29ad356105ba963bf4b142e9a097

      SHA256

      3dc3ae452ec5a3485ec001c21c64e6e846dd18358d35f5d0de03158482acd932

      SHA512

      7119a6b3c8fa834327983d68af34c1a955b8f2edabc4cf7e69ba6d1c5b27617465b24501959c0dcf1e2b124adb532ebdb850eeb56e10f36feba45fdb2d2c64e9

    • C:\Users\Admin\AppData\Local\Temp\Cab29E0.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab2ACC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2AF0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2352-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2352-492-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2352-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3028-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB