Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 16:49

General

  • Target

    wzAudio.dll

  • Size

    268KB

  • MD5

    c7641aaee28ae2c392040af3642d850b

  • SHA1

    047e0e1e16e4e1c6eb60e9f6e4bc793c1ade19a4

  • SHA256

    6792663fca19d91d8092f4d2757295461024708830a7e5c1bf30f977d054deea

  • SHA512

    6433f6cf1a312ba12fe0090b1beb0729506340b4a65af82db763b21f92811014d78b9bb0a7da1359090deb78ae43b8d01f4a3dc4c46abf6fad209e075043b84f

  • SSDEEP

    6144:ONN8HLdduUyIeD0FiGAn4Myrmr0nzuu4nH5bR:OAddkIDVKu4Z9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\wzAudio.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\wzAudio.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2596 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2516

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e51b8e0c75f58ccdece4ae9aa7218095

    SHA1

    90a0a54abb20a9fc86c6f8f8b41ce9410bd3cb90

    SHA256

    5e3faf50f2129feea9175b70783c227021028b6c52a62d984f3517d800a3eee0

    SHA512

    e3fa4127b046ddea9874e816004bfaa47b35453591653794f0888f09d4985c85e5732947b8c60573fcde9098afc52966731353bc65e98544fd2d46815dc4e055

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cfda875aed3bf242e0e72c725cb9bf1b

    SHA1

    495efefaa40adb4c7848682d7a4bcb5b1823d60b

    SHA256

    c2dd097837006c70c49cb61c8d01a8d685d37f2f2a73750b83b94f269bfc0483

    SHA512

    85177402b613ab232645548beb4c92c8436131ec1b400164de769f7653a78313c1841361d313205d0c31345493f8db96b2c4d5667e0ee0f5570d1a757847de73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    29b27ca3b725c1149133dd3b4ddc8920

    SHA1

    269d54d5604680fee003d28979f936869812fe8f

    SHA256

    9aabe52c58188d74a7747f1a5ba1ba6ed1af9ae74a7b404e73f9c115b4972f1f

    SHA512

    8d2cf8aeaaf2ea94e9017bf9dfcb4b5afd186ec09f85700e687f9d70002a6577499576190e49c1fddae92af474a51a5e7e92b234f90d0ba479d19aa0fb7e8cff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a4ef887804efe555d567c81cbf74fd3

    SHA1

    a8dda728281baf06c689269ffbd9fe9549d0cc88

    SHA256

    13bf7d52b94d13f7d1ecfd548538805c37f58625fde3d2c6177a6fb67b76b8a5

    SHA512

    3defcd793c437ef6654e01a4abe48eadeca4b587482530e096bb2fd740528c713501aa049358f28a71d282765fd9417952ad04bfd218da0cd495f2bda7695537

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ca38fe5448083e6613178b9c841aaac6

    SHA1

    b4ef867c7c02e6d51ae9b4072c85b3ab708a552b

    SHA256

    fabf581cc888865c388238e0d8024ce4c28b6780958be75c7b22b092ccfc59ed

    SHA512

    02e81a7f647e68ad9ddc82d84b9e671aec0eddb99a192a1e29df8171336febda607c5f5db72e3d9b7257dd21ccc92e7aecb3dae9ca8a66a8418e80fecd780431

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b1a48532240505ec584cc7e9fe1e4035

    SHA1

    9406fd6919f99ed3c7729b899ece0250a100a883

    SHA256

    b34363761037e97c94cbca176313ae524f4de7a6f3db8f23650da0abb36f671e

    SHA512

    3994c65dd0a0b691a7833b997a65eff8e7ce45b4f2ccfe3c44ac4b0b1fcf3641224ee657821d231be9546a7eafc54edca221d60d447d727bda4def54988b7423

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bab310b1775732e514cdb783ff5b8dc7

    SHA1

    e89a5be5fe4a40c1ee1bcb7376ce20875ee2a981

    SHA256

    289304c81a40e190086ad47f6d18dd48a2da323175fd9b87310ab7639f766f47

    SHA512

    5efbe175b58d8bad11246f3f1dabc94d8fa33ffaeea8d7a92be5217e26a5fbc4620cda9de3b164428cea3a80d4d17ab3864d643765953f4c58a791622e1ec247

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd8eaa6629cfc068641d3a305356ebc8

    SHA1

    946992d61f4b3e2689e03a3330f30c816bd0a511

    SHA256

    83f51c76724771d8ccd226d9305c1424aa923d6fef8e51337db8306560f4a3da

    SHA512

    417e3a82b7f4ccedd27fa7caefe7d2e165f44b29439edb61faece9c5cc5862bb02b6242e04cfa6e67a4a61d7e8b98e58a7ff3024d49f1233af38952f564d962b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    60e4fea6fc1adcac56b982981f434c98

    SHA1

    33ce6f5093ea227e36d9bd55ea56d6dbca726217

    SHA256

    45cd507658e9efe41cdfd0d438a1560eca1c480a640586953fc379c0251d79a8

    SHA512

    06f7adc12e47c822eb97deaa54c6e2cf147e7a84e9a5bf8fcf4defa0ca9d74bc16498931bf6f575dbdb980d1c1a15d6415912e93e7ac6ec71d39c6bf07fcd686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1f5dd7d313e0112effe95209589fd9f9

    SHA1

    e28ba86e056bfa0e0fe5efb08328c4e55e53d55b

    SHA256

    0861517f77404b222426c1a3ad0010147feefe4faaed0a0820671f3fa1b51a75

    SHA512

    a5146aa5292f3270387ebbcd5272442da9da5fa673221b06bee820d6462017e5738069697c2da53d548427169084938d4b3bcef3c7039e19ecba83902b893598

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ad0a2c95593bc7b1c037562944e3d28

    SHA1

    563b96b790feaaba048c198f1f03ad394517d59f

    SHA256

    02acac48d9ce9a70ab90fcc03330587d09b480f346eca55f2ce1534bdc3a3d1e

    SHA512

    fc6f4983a29dd7497c1361d095a959fc970be7ccae6c7ce58aebed1d18fa98ee67eb5dc73e294eb07b76da305d72703d245f0447600bdab73ed998a37555619f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    689dfd0d7e47b322176b2881d60d4d4b

    SHA1

    14b1369ae21b7a6a83d82d78fe72ee44701cc733

    SHA256

    3cede37644dde33597357e93b28388d6d22853588353498bf7246286207dd1fd

    SHA512

    b302d324992ef33b7dd6aa8b22e29a38c5fb0bb56b35d89722c98de85581a495af198a36c330831f50cf8ab4ded1b2ac649668d5e1640e25bd6aaa93711fa52b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f555108ca79db987e5df511b03c79e52

    SHA1

    ac4501f32ff61b5a185cf87628260469747ef693

    SHA256

    d4faed5cc4815e14b296db57e467507520e874296d38ec6c61e4d6f3e75f21b6

    SHA512

    4d60e0f825343f583b7ccf0d75ef427f48fc128f42ba33f34f46a95b7d623a97d0b2e919af0ca016805d5201e6a051d06be47ce022c9cbf09df7bb228b9753bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc9eae42bce24f024e4c97f17a7d4aed

    SHA1

    e8068d091b41abecd63c4abcc9ee9a5a5212ed57

    SHA256

    1ddbeae7bf49b5df05a286e1eb4b99fb65b3807e517ea4439e449bfad147f35b

    SHA512

    6499af81eaf06dbc3cd1ee53b58216606fb58e12d8172b5f60bf27bdb1827e96b0fa2664e844fb29266367fdea77a0eb556a0088a34047d397365c6bedcf8617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81e0bcc7f028a2ce8c6ba455c74c6d4f

    SHA1

    65dd0368b8858813b46388f475ac8597aa92611f

    SHA256

    15fd9706253bab6e8e4710cd0b2a4ed3b4849f8210aa42f388c466ffd3337f6f

    SHA512

    8d8e8c12ecf3755dc0565eeadcdd7efd209cedbd946ba5bf71495c6a2f89eb9440f1837341ccb4437b1acd3e702a7358ad222336cf239f86acfad5432bbb2480

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aab3da66db115b7e039b95dd9dc537ae

    SHA1

    43233deb4b12f498d8859bd14912a40373aaab87

    SHA256

    e0694b46aeff6f1505281872915f94c61d11dc9e243f15bfa3d0cb5b6cc86fcd

    SHA512

    e492739f6caf794398013bc1a04598400a0c914a5dbaa395b91b5c7415a07b6fa57ecfb0b58798df1dd64e7014f9ece14a5487cc44932d599fbff0e20ee0676e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4c7261332ead94d6a275f72e27340a52

    SHA1

    df5cb0b95e5dd1d59ca167933dedbe96213e1585

    SHA256

    526a9294400f264655a9bab1cc3a6d842ace905f5af534d07b995e0ea3274a79

    SHA512

    340fa1f6f287bba84eede49b5684ff34618cb531c8002af95ee09da9c8f9be4e94f07de53cd25b6284f8630c341b113f7b37088adbbdd4e6ce286f2c64cac426

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3e65f132b7f191610a2892770f76c8b1

    SHA1

    3c2f07c76e6774816471010b0faa0686865d0dad

    SHA256

    32f2a4f2e28d18c113a8d8d97f43e4f502eab52a62e704ec08a1eff78838a294

    SHA512

    7afde8b57ab66fa96674e75730982fda3df57e45fbeeb821e7bd35fa10eb5e05d7668ad45550b9a536bdf33b510028211b8acb5bf096c32bd353e9601bbcc2b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    76e2e13c5543c59524aec131a62d948e

    SHA1

    d3279ed92099cc7fb8ba811011d1601a40b626d3

    SHA256

    b8b749c2a47808d918737afc13022d0ea868563d7909f5fa2647139846025137

    SHA512

    6b5200d1425f5406f548baa29511a15bde1ada1a5b51c3d71c73dbbe38f0a6957dd0fefedc49d5c4da363464ac9036f0136a10080e0ebededeb1f4ef4b57f2e1

  • C:\Users\Admin\AppData\Local\Temp\Cab2493.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar24E5.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2396-7-0x0000000000230000-0x000000000025E000-memory.dmp

    Filesize

    184KB

  • memory/2396-1-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/2396-0-0x0000000010000000-0x0000000010045000-memory.dmp

    Filesize

    276KB

  • memory/2396-2-0x0000000001E40000-0x0000000001F38000-memory.dmp

    Filesize

    992KB

  • memory/2396-3-0x0000000000210000-0x000000000022D000-memory.dmp

    Filesize

    116KB

  • memory/2396-4-0x0000000000210000-0x000000000022D000-memory.dmp

    Filesize

    116KB

  • memory/2768-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2768-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2768-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2876-13-0x00000000001C0000-0x00000000001CF000-memory.dmp

    Filesize

    60KB

  • memory/2876-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2876-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB