Analysis

  • max time kernel
    137s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 02:45

General

  • Target

    820e2dfa29f26b21712316aebdac961a.html

  • Size

    123KB

  • MD5

    820e2dfa29f26b21712316aebdac961a

  • SHA1

    3c40f61e09a2134f71229876409d2cd6cd6e5ace

  • SHA256

    a99240c08551734284cfeef5db47aff775087cc0ce0ff225ab8318b26ae82c8c

  • SHA512

    df236cc9eeb169ccb02a94f5c1f2f71a1b4dad856e169035b73b67a5e310c100063ec9239712191d5503a2b5dc2d19ed3b38ca83d5beb995d2318eba5d997d33

  • SSDEEP

    1536:kwDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:kwDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\820e2dfa29f26b21712316aebdac961a.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2312
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ad110ea7641426b0754f469616ef6e4

      SHA1

      183f63f9153aba73978495b967d4291692161d82

      SHA256

      6ada9861722feb5a4001242e2b87eacf14230632b629d7d645a025bc2c09cce0

      SHA512

      e36fe0cd43fc9defc843396f425e5014cd81e36179e23a84004984bb62697d9a82ae5eec63f9d70002080c3edea91c09223df76043a3cacb48cf0058c123618e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68d287fc04a9d278532df9dc38a41216

      SHA1

      5c94d16885086495e8bdbf6d905ea6b950ec25d1

      SHA256

      0b4ae51a58db23ed0d940bbe1a0870238a276378a4f62227253d413c18926975

      SHA512

      c9b6f02f467c0d2beb0e893f0b1ba29a0d2a8b14017ecc6d4035f84d81e605d77cc3a2406a495ac93782c2914e6ce84a18f7641c2a3ff02e0580416a33c38e59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d87e7bac8771ff19307591db766db01

      SHA1

      28e76dca79926973d443d6a2551d3d21cab1a20e

      SHA256

      20a8d1add70977e20a223baf3c3934a273277d82139ee7889863f671453c937f

      SHA512

      65b5dc8f1923780dfd380a4da4c41ff57ddaf852375b9952f1449844e3870a7f4eac0c6684df09019bbdd88047957e18917445f96cc81b55f14647ca6fe660e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caa89c741712d142d0e1a85e9748adc5

      SHA1

      81dd0e12552d6bc1cd5e2d70dcb4aa4415b11fc4

      SHA256

      08b403a2195c3d6d6b8102983544a12464496f1c0d3906d225753a834e8391ae

      SHA512

      70de0ab907a8f258436883dce778768d25a785fce6674a74de36dbd8e444c615ad45f4f2de5c83965ba8c8b41b4c68f2bc8ab0d813f9841e847b3b92bc0988db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4b6e4d9ab09df0a2da8a2b18c031f08

      SHA1

      e6cabf770e54c6a1c87b6f9f225a5b5ff45b0878

      SHA256

      1c486a5bcedca588333c3acbc16457eb313e7678b61ae829aaae31ce6e40f0f8

      SHA512

      fccbab1f0d25dc87ea52772ed10940f83f788314b81292ecbc4229f33bbb4374c3a21dec4d47b27f13f7e798313878ddde2e8bd777fd562dfa3ebc043afdad53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1db5e72cce1661ad679d4653034065d3

      SHA1

      9297cf4acbc9fd460163a25a45dec670a78ca07e

      SHA256

      65b99202c2bed9dd6c9a0b12d162d1a05490a3869618b2e5053d31ee2743d86b

      SHA512

      7adf4ef728dbbe91096f506643083cceaf00eaada45db24bc2f028ae808e4fe0f0338ab908e50176dadad845a88b25ce1631c0a08dea97f06c04a5006b79bcc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7e0bbba9acd062544748a9cb339d3a6

      SHA1

      783839052847a05dd893209d2a4d901933d7d794

      SHA256

      5b1070b67ea6c5b895b3d326061683339ae4fc4ca2512e82ca528f7cb0d2e746

      SHA512

      79785b68d8b53cef1cc54b40a12fc6bb6b01d1f862980aa407661bda9d34c9f81baab05b517ccec62022ae62e7d3f3e6363a2177b6759682d7902740fcdfc7fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f9ba0b7247fdf757b1c887f5f09d5d5

      SHA1

      5c190bee23069e9de594d466695ac0600873932d

      SHA256

      40bc2ab3be1497011821e9b77bb8d91f7874623a4239c1f34d7fe509c245c0ca

      SHA512

      563fd7b10f87a31f7bc71436c8529d92b7037b5df1724b659a7ae9c3d6d51fcec74e62caabca737e329190ad90260d34ab1a89b56237743fc9f95aa90eba7483

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86f654011afab2d48f18519e90161edf

      SHA1

      e091f94e09171525582d6a8963d7a908bf131bae

      SHA256

      e6a3f1a6c5d6637bb629bc2ee1eb77e66da64c012e1dbc43a21234febf4195a8

      SHA512

      bb38e58871a1dbac89e9ce906841766d443fc4f6848c045a1ddccc396889049a70fff31ec9c5aa82b9ef66582b33d9d73d4cbccbe90260a653085d38a6feafef

    • C:\Users\Admin\AppData\Local\Temp\Cab2F0C.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab2FDB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2FFF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2520-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2520-16-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2520-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2520-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2812-20-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2812-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2812-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2812-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB