Analysis

  • max time kernel
    118s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 16:49

General

  • Target

    ogg.dll

  • Size

    112KB

  • MD5

    d52e13d52eda975a5b28569d9eef508b

  • SHA1

    a3e5bb2dadce5e2639c7d05849090d2d636ab1c4

  • SHA256

    be1dcb457ddf2d638da81d9189b80b28b640c8f97b0a5250cabb8d4864d8befa

  • SHA512

    79d028f351dec2f1d042d304f4c068b2ec336c985dfd087551355282658825fb630e9b1ea46901eb00740c370b086f1b9277186198340ab1f9145df311c9913b

  • SSDEEP

    1536:VVuM21dtTFNUrXrRoi05U4zu5Sx3onHYPw/GILIeqp+zOkGAqWLq:ViHCrXrRoi0nzuu3onHYPiGTebeWLq

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ogg.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ogg.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b47749a7d8b237c5b96ffdbf81f57dae

    SHA1

    d9138d7599aee335504d9ef12852677a97dd0cf7

    SHA256

    6ade5c3c8767e699f20c89add0a8e33e7cfa0b0d96b2de5b241b645a33cb432b

    SHA512

    a4e15b475a62a8a050643c57ab83d05518e802db6ca7bf1e21c4a127a8ba2de343d2cb952f5fa2c9e289613dc31acf7ef5616e0232335396544b820ecece6e54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    33aab109173d9d13999a3dcd1fa5c23a

    SHA1

    c53585ec07afbe5b4d321d8aca1656bf3c707421

    SHA256

    d5ccd4829821f608f923105cb729116ca170aa65c2e9a9c235f69c501b08a4a9

    SHA512

    cf72b63fa1d6ac8a117783147cc7444f9606ade301624b20fea47b460615a779e7d0d8a08cae14b63223db1544025a9865bfb3038c42b8910d53353bf79e280e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23a386330a29ef4014d8a27880eb38ed

    SHA1

    f269d36b8baf546882699ba02bb29308e43f4b4c

    SHA256

    b28c7d7394edec12a8b8d99190fad225e7d53f5a4e4819718ec056929eafe4b1

    SHA512

    65b7ca76237a25c1f663fa3246eef46f5795dedb7e201ca7a83db38a850e6b2efa88bf4306508b88971c7418466981c78aba989972c8653e0290a695638fc4d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1413472dab0bf124ff221b21006dd72c

    SHA1

    1edf1820508f185d817c74baa77a96d8e06ba26e

    SHA256

    0822644f8fdccca0aab1715c2fe757629402d03a6e8ff1800a1bb744d73db485

    SHA512

    fcf6bd5cac6cdcc58c7d9d49c8fdd028bd1c875f86587879d3749d4b27f6e85c44df39ba964378cd439f9ca145f1190a47137f2206591922fed2845abd362ce9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    21cbd32e6e8f9a0164d84bae35a746c8

    SHA1

    86e8870d65e6a8a1a749b4bebb5968b1efafae08

    SHA256

    200ab6654a15bec6ab5e2b9c0ddf73eff0dd88f849f2351d0313152ef4e5ed07

    SHA512

    a72fe378fb1e7bdbd8170d7229e728ff01882e9c8b74cac40268f3cbd03b5604fa19b1c0edd88b456959168452eea2fd06923dfb5645a77c0b6c27ddf8eafe7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e9c076b159bf921426e22bf80d5035e2

    SHA1

    b36b731521a4e4abadcbbbdc907bac6eb051f856

    SHA256

    fcd14da71b5f69730ca53211837879b7b6d18fb7e6227297ebf352ea59987fbf

    SHA512

    269681a588de6996e3e5b99179c8669d2d2bc207a9937e20ff7fc2e1d5f6ea606ea85ec9458584ecd3732e7dec7517b806b0876b90926cb5893baef17260e70f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d58c3620279ae566324aa8a41c50100a

    SHA1

    8f345d9dc26739a11f082942a138edb4a234d1b4

    SHA256

    3a8ab73737a121173b2322423053284fdb02f33815287aed79d9e1b0c4f29ade

    SHA512

    f43e71eb59e3f447f604ab6b5fc3143f1eb4286b0deab66135b6f6dc29c1d66c41d3243b1583b7eed54fb8978cb58a412f77fd3604cadfe3e62b6fcc60cc780b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f7990402db41173144f36bc0d9292eb1

    SHA1

    7c2be22c22f28265a56da76168341029e480f376

    SHA256

    2a945cb87cb82c4432d3eda10e490ca229439c32787ea11748954a9eb38f70ac

    SHA512

    81f8f50b5878e36e82a4aa5c3c2fa2f4abc91ef37c1a6a8290a0982465f412c55985ebdc41768011679f7dda4a0172f635fd8c14b7205fc12849a4d145dd6098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4c9f5de12888d79ed0aee85b37044530

    SHA1

    8a49ae1787f7fcec0989480886c2b41057aac1ef

    SHA256

    1608b0e7868a19afa887dadc25ea86a8e3448d886a5720f626329bc2f4e2d210

    SHA512

    841700e78387e9ceab3537c51dba634765e77bbfc83af2280bacd3f92a86226531b96f20e720fae003104fa33f28fef5712d1c68d56ba610ead86ee57908a6c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ab99fc2932eeb691af0846a9e97d666

    SHA1

    f5f5d73f77ccbadb02f5be6bffc7a51f10f43d1c

    SHA256

    acc3c5676cd53b2ae027986943324c22d775976c94364eb5b9859f8fe7442cf1

    SHA512

    c6f36d2a4654f3f2757d8a120afb0937798e4651fd694eaa1048d4769ef27fe4df99fe378ac0b5977d86d60dc6e6c89ef30d32f07cbbb1fe20e7d8961890aa70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    662cc2a6a35af30bee6de86994b2d5de

    SHA1

    c082dddab9e9ca362b353fd824d3940c271a3868

    SHA256

    97b72cbb62844bff5fd4b1c5d6ab1c0c000431e911a1c75c0ff6ff49bd546fa5

    SHA512

    3342263968af4a4c6fca079406d4dba0390ec1b37283f2004fa66b4aa1eabecb73b50b2a70bcdaae62260170548db94a5fcf15458c79785687ac5ed805f2edb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7918df43bc2c5e7aa5636d8d7dbba8ac

    SHA1

    6f3130aed727aaf4f131ef2432a3ff85e0533aaa

    SHA256

    1d6ca9ad13c1669e3ec069c2a6485d8dd51754e6bb7fedda7ab8a0eba628874d

    SHA512

    e61800859be53b6b2b6189edac3163002866eaf9b3751dc2ead638d80aa8b74a9f93241ff533ce2fdf17af208a9eebfb0ea594050eeff4d1a75de0ab89b02e0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7872dbebb228db6aaa7c2ad0b3cc326b

    SHA1

    d0e5bf79c8a8e0a15ee6dea31509c14961b138cf

    SHA256

    549fa51f78008e3f16b3e51e779a21dcd4d9ca943285d582f711ba82ebffe98e

    SHA512

    c4ecf34aa8e3e0865880b2bf7cca5cd1ee2c6ff9c1e8f7d95de55aa34ef4f167af08b68543df9f76d45f04f56a47736ae5c8cb8d9f0c9750fad4b2cc16fb0cc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2a2205abc279d8c6d0036faf9454bdba

    SHA1

    4108b7f3a73161d42d9b05bb551c5daba2dcffe5

    SHA256

    9e0e3bc1081cc1cb03a94fbbe813a1e03d1eeae8eb5fbda3bbcf872a8af8c23d

    SHA512

    d91cc72b5d262a86efeea0ed336dc8ea46efd29bfe931d520fe481a39cabc6fbd21854f11ab3a36fafb854c55ff62fed91a52aebf5cef29f5203d2573b987f9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a83ca0d28d755891312e610657e1a579

    SHA1

    71172ef36811779f78eb62df08af50161bdad694

    SHA256

    1a81ed207f8abe46454ed4308686598abb6d39ef92c3e23b2dfb89204d63529e

    SHA512

    00e56618f73d4c76c09863423b4da7dd4acc2b268bc2710909b7bb31e09432af838ff9cec40cace45f856a3049a7d01f56073a249eea2263dc773a6746b9f194

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13e0c9b157ae1fa080d10d9d2d0ce9b8

    SHA1

    45cce1385029ac8f9c4497006ae5495481e585d1

    SHA256

    c95f01e30ab336ec5da4e0ca74d11ebdc8722c9365bc325585b69738ef8f4a7f

    SHA512

    d32c2ac58f2b235b75b1dd0f0a60223bc7effe9b35e1a2816b28cbb5af799460aa929c435d94d10d72ff39bfca5b1091333a973a25afe1e3d68baeb13b13c9bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d1231891f0650bb7bf93d56baca17a9b

    SHA1

    d127e5a72f103881c590603a6bbeabfbac734237

    SHA256

    4d4400332c4637a1124810368d52f281e99d56ee974797adcd770c1e63c1db30

    SHA512

    ccff97ab07af64f51d3f3de5bc181e161a1ddca98ecacb1292b14197bca72c2a259a626f688cee7d0da6ae437dd4a71cf3aeec442453e3ad3b3f5b1fbc6c6a3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    521851ba235f77adf41f106e6645d446

    SHA1

    b6f40b0fcc0d31c2eff487c11495fa36903a82ef

    SHA256

    a6438b8f60cd480ff7393cb657fb742bc52e3498831a10ffd2f5c9ddae976b5a

    SHA512

    e1180c4973a61aa6bf9f6f1545dcc20705db74adc33da6081dbadecafcc9a654ad6d52bade5bed916ef5e1ede03a2df01c6699cdf2e94433f5450d781e377902

  • C:\Users\Admin\AppData\Local\Temp\CabB0AB.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabB18B.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarB1CC.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1536-11-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1536-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1536-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-6-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1888-10-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/1888-2-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/1888-4-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/1888-0-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/1888-1-0x0000000010000000-0x000000001001D000-memory.dmp

    Filesize

    116KB

  • memory/2896-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2896-23-0x00000000001E0000-0x00000000001E1000-memory.dmp

    Filesize

    4KB

  • memory/2896-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB