Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 02:38

General

  • Target

    7e8537d8bb430fec177aa3c555e46709.html

  • Size

    116KB

  • MD5

    7e8537d8bb430fec177aa3c555e46709

  • SHA1

    9d80f82158589a1d1836701efb88bf151f33e5b6

  • SHA256

    3492e6f0bcfce00d6b056eba446d2e7ea8ad7e81543c02180c877aaa130c3823

  • SHA512

    c17b31ad0abb63a6286351b1a79e1e9b9eb621777f58adfc380f0ccb9d3f4fbd991e965bd0091dbe33e2a3f3fd66852c3d602bd5e8cf90b6d47568f718ae04d1

  • SSDEEP

    1536:WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQSz:WyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7e8537d8bb430fec177aa3c555e46709.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46a164a12b4526fd3a2907cc29963543

      SHA1

      abd62ee11edf3ee81a154d8957c0aac0a220a54b

      SHA256

      03f019a8fe3debc81c7109cb6ab1b430701be064ac37bcc9c48beb1dc8d28784

      SHA512

      243973b3578b40d88960d2f588523f92c6b277bdd62b916963d4514eabfa4944029f02202486fe24cc2e80c9aea263175e259ec6702068668401e48f48ada1e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b6fafe34cf7be795c4df1b5b33d410b

      SHA1

      9e88538578271a1b3f72dd9ce7b4abd6816366ea

      SHA256

      9ce755049cd03e5fc439d942d388afd15cde3b8adcf156f1cdf162da9876d890

      SHA512

      8fa81aecc8c320335fb017a477b95e20c7910b66cca6709764626c4ccdf407baddb154eb9657bb178072365174d744f394cd0ce3be5009d72c5c4f24d841262a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6683b565a76c4033920e7ef80a57700

      SHA1

      8a50d7429926f853cdd37b1f78c3fff2369c52ae

      SHA256

      16c40b8223295a89ceb48ff2dcb38abd41ece73d753dea06db268cf212ad5d8a

      SHA512

      f66e88cf17451112ae234c004b07d19061244ac13d9a6440628fe75c40c464f851b50909ae9fb6756db88573fae08ab29928a20a3a0148d3a1e7cca8fd7a8bc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e06363014e274159246b79b68c4893b

      SHA1

      b79950863a7135842bec25bc3329b5c63abd88cf

      SHA256

      745bdcbe6a221c250f84b20e76959119b13920b584cec0744b3d46e50f3f3571

      SHA512

      639cce250ffd7584ee21b651e1140c8d2b313f56f04f4c2140424dfa4ec12d6d0f194d48bab2d63e832d4a064098198581ee5c900af780986daba30690c79da4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f01bee80683da15e794f9c823bcd94d4

      SHA1

      e1300b7f632c485768b12c13948700bbe353155b

      SHA256

      f2979efeb4c58d9d91a105df0642c2b07a1d5ce9d2e823aac6f76f0dba8df3b5

      SHA512

      2caa49aa3d629332c7102459c85a87105f260f21455287dd771ba5b1b2d9d473d2c8628f84c399a7c7a1f1ce365ad85a268854b83494df7ac53b80b22c7aeb56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2730e5e8153ae5df60c16a340bf7234

      SHA1

      22c142534c7098b749174422f2dad7f1d4860298

      SHA256

      924a36a2d9bf05977c352b737398878ba803bf573c5a0b94f29fc37647e86276

      SHA512

      f2474ebc35feebc768f74ba5fbb7717a603875ab472adf5405adabc680157d82b01e52b9211e912bca4ac419f8e7efa3414489ddb5a5139c9b085a65dace7143

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24be3b89e256324edc05bf9222b5c7cf

      SHA1

      600bbc1e95b8f2fadf0e88093d4316bf54ad4a23

      SHA256

      5dde88de1aa42c4eea135ccb8b47cc199ca31babac2706d27c4d540eae7f315b

      SHA512

      844b15617908f660ab763c1e43728fc3d724b63f9e0a88385c41c8b771faf110ba4667130f776ed15b1ddbb5af443705ea8f28d7c0239e71dedd0e4ee440db2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc7ccb38115f4ecc864b2ac61b66dde6

      SHA1

      04313aa92e5a5d0030f5dac7fcba4aeda894678d

      SHA256

      4abba490b57d553068a5aa5a105be09ed557dd705043909c88d2a1fbdc690d1d

      SHA512

      cc20cff75b1c73292746d3a3e9f30c35b0a9040d707725caf0bc4c64d511a8d04f7ed84542597320fc5e9b0b3f663e5063d447119a77f876635aed52c4e3a05e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3142e0325c437b737e586e57d3e8e7c2

      SHA1

      ea3cae777181bb643e388a7d49d5a82d1f54873b

      SHA256

      1977d8391233cf245f1ed530fb29a250011140b85fc8d71b99dedc838aeb3c2d

      SHA512

      19a8a6bd4cf58f396e499e1979ab719060ff193282175c3036018531a2d5fa5179a8c2d9e9fa4c5f8ded2acd15e624456dee2bcd4d400db87602c565a2624697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5037a8ab2ee7c781a9c551587455292

      SHA1

      298f9c1b9b84f2907f27c771aa718a5717652538

      SHA256

      cdd2468b837314a2f76cbc222a0b1b7e9168d6e110a17c48897469d96b5f0c51

      SHA512

      2571c9bab91ff62efca1439915bee34afb013f303eba5c148fea14cf8290189bca28339c1b2641f0c5c05a3e1d6ecef9824259492854b63c03e7f68ee564f1ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8675829908d1fa148d71e5bf8435fb4f

      SHA1

      89d39c7c5b8101186b8541ff3459cdbe1640b768

      SHA256

      952b9d95cae95c84ac90eb3a6a6b77e194109173dfe4ad645b3df5f7f8a0e316

      SHA512

      f025e8d937d9759da6a5483e33a1085534153abf3188f563a80d18c40f0d87cd99497f30e98d1fd8559efe0d7ccec7f1339bfdabfe6ff5ecc4979e0912397cd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbd6248d898af5636983da3bf6c80d1d

      SHA1

      bb30e807ee1ccd12d3fa6d3524c1b26b87a9d45d

      SHA256

      4ad0e43d2e79450eb689866cd98fb2682683d35798d2dfcb3517a1fd7ad98985

      SHA512

      4d9051caf8fa57a01e28cc90a64a8fefe947a9af7484b341fee311f50dd37ea336350fe1071321dc3b06560f08a540e5f7feb2bc371a3526de6729fb7ea99f64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e56c2bb5799f7fcfde03c33eb87a719

      SHA1

      d455edaaab8923a99ed69c58aa4714d0e825a01a

      SHA256

      855446cb4056ae990b7282f076eb8793baf53171b8d6e4e5768ff757ffeb2161

      SHA512

      b4482e952ebebe8d05062ca8835c5850bf389022980037c44002065955d42ac92ad06648cd51f188d3fd5e949062710f3dcd2b643f21a7279bc0894468475104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00d340454c3ae17ce55e491b9d46bd7f

      SHA1

      81e0431dd797056abe64a312c84404ab9724f60e

      SHA256

      618bec968184c053e0019832b40326cee8a7abfbe37e94f9befe3fbb9905ad81

      SHA512

      862fa2374bd38fe2c5564137cbe590d696221db933f3f75993fc0272fd5545ee5ebd34235564588c15a1c37bce549c7f004fbd89060badac2d27d22a27ab75c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edbb1e9f4d602e73edccf60289a339bb

      SHA1

      bef4a1f7aa0416f61f63088b4f8cc8bf62601177

      SHA256

      718178e295c4e28bec4c4a1c0dfff830a2a47d0c099e3815aecfd67261648cb0

      SHA512

      c43809e10715ac4f98c328768ade049a57c59d844f26e32157f7ef26fa840bbb4569f2bc50ed3ac10e03741ea6692120c1af11b18eabbab58ddaa5b18609f09d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8177ae8c194cc1e61e4943a95edd8c4e

      SHA1

      f03e5b576696e7751ddfff02f852111a2fc7ed8c

      SHA256

      f04d8303b517d2e3052c9f5c45dedc22e4f08f70f981043b2fcfbea58b3c2289

      SHA512

      2e76960a41d7167f7ddeebac14d39c45fbf47d84fe99103720d4eb3df99850aafd49b199dd4125b18cf7c9bea07d03a01638ec764dee62eff82561f8d3579324

    • C:\Users\Admin\AppData\Local\Temp\Cab3FD0.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar40A3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2696-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2696-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2696-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2696-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2768-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB