Analysis

  • max time kernel
    133s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    OpenAL32.dll

  • Size

    168KB

  • MD5

    5376a2179ee336fdd580b33e188b3b41

  • SHA1

    71db8c33d7a259e535f408f41def92ac4a18acd1

  • SHA256

    e3e20c91a105aa7a958a2c6bc1267e546c8c18ca5ef14806b788e9cf9dcdb5b8

  • SHA512

    c51f9f3b104154c47e557d131d6f9735d38968d9268596a707c05c0d98449356f2bfa82184136b0408df89d2ae23217e21c8a40483286a9f9a360929bb735a74

  • SSDEEP

    3072:zt/j93T459N5fhIhJt1xuTE1uH+NcWZwEdxXgR:ztrNyN5fEa+qWZ/O

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\OpenAL32.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\OpenAL32.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1804 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6d111a6332d712c4e2e37038b3aca097

    SHA1

    618b152f1d6a36decce023bd23ead0e0d034bf4b

    SHA256

    f81ebe9111414c03322060b94bf8a4f9a415e9190305281e2f0263ee1b8600ef

    SHA512

    13451145ec4e477613275630ed2f24ebb94c136f85d4051d6d288499fc09621440c8bdb5ee13165f9e0918c4308fe18de50dec61a4c2fd3cc88533d1c7d9a306

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16fe198d391ef8daa74862e70d8fa94c

    SHA1

    2e45d4ed9852e24bad2f61e31a0a9bf844ed8072

    SHA256

    bea54f31e5d645c7713d650e71e24ae760785b6e11ee55c41ea7c0f6f908c8e6

    SHA512

    e2ab37cb95db218e94b5681036a390e1d55c65a656d04d640a6948868933074091b229e579a1a15b236f9760cbac998a656a4c174bd5a321249da5b4a93a620e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    269eeffe396efbdab6cdd634a9c6fe07

    SHA1

    e515fb221d280f6064b2acaf3194771782d03fea

    SHA256

    b14606d5d53a984ff4be4c0bbbdb295916ab6db58e2489f8ae54bf50f183cf74

    SHA512

    efb5b160d42dfd0c92d8b0ca9d71a6048cb599621a3e9ba54888afc617adf1c162669315fc9600e1f5d03d8719e9cee50dce97748652b22d208a8265c6a8240f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    321cb0d760bf59d58b323517865e855c

    SHA1

    8a302e2c455a90fac180685b33daf0e6de4b4946

    SHA256

    ceb8b48a505cc745990c245c73a6e04d4540f770683937c7608a47a5190b1b2f

    SHA512

    3aa124c5bd813fffb56e0a520e11d11fa165f6e2317db94aecb36eb1c3dee54eacf70e48c3f9c78a2169554785fbfd93bc02a19441d81f0ac5bf0b2a4eb1bd47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c4b36165e080c1dd4b0ce28903eb247

    SHA1

    c4f368546dd00c868edcd7c0c6b17f4447704a62

    SHA256

    2610603d40aba4672626facfc69170b2e4086e41a5bc81b0033ab82c29256584

    SHA512

    a9b2c22c4f69cad23aa1f142c7d15641c4baf49a8e7a720274a1b37266d61f1ed9339dd81b462d1dbf94380e545ed4bc78b596b76c7f3bd9f8564329f2102526

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e6f85ccc9c48403307feb85444c4c1c

    SHA1

    06fcbc5b94bb0dc68b1d4052aa19ee176e5fba7b

    SHA256

    3593f4d4fe942c125a4c0488a5ffcaee96e13717dd9cda80bde62c2eec5bdaf6

    SHA512

    90b88bba16d85e6d861d4f1f5bfc278ffb28ac049c7003d0db424cfbafa1f12cdcae0aa68957d028e989d48883e647ceddf9295bb5c95e97d8c3e6ef2686e0f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84e78e1246e35bc42f419f4f8374f9c2

    SHA1

    bac6c17074876a2ad95289a2ecb31ece86732d9f

    SHA256

    371907a8bff4e57fc6816e7107f046fd39dbc72ee4a8ab97e934f2ab4fd74176

    SHA512

    c5ad9599ce0b70d210bd6efcdf69e72c52112abd83732b2f4a9006d7e51f297c9fedb1d1cd1a5df0d87f5330da4638933de25e086b2cff8fdce1061be50134ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7927a08565ab37500c47bd98ab6dd94e

    SHA1

    089a31b25f7a09382e13ca118b6d77f3813f5c4b

    SHA256

    ec448cd52f9d4936bfe4ad5a613e9960023a78d5a4d0943968e292325b440a93

    SHA512

    654a1e42c2adc740e05416dc7b6a68188d91f903f4fab08df0a636ca6c0b26baec2155324c138e7b9f70cd961432e2ca532262376134a842253510e9958db159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    604afb397f0012f5bb18496afd03cc33

    SHA1

    ab3ebdee956010607b26b538fc4e3471dbed2133

    SHA256

    eca376b2e6190c75418e90008959e3b16b4c4152d80a4018a2726ecbf3ccb887

    SHA512

    031677819357d9736284de5d64572a7a50d020cdcbe8839889fa3407cc26b5b4d063df4219f1c32664cf5e8f13d2844543516578ab8d4f45c4b0629e6210e361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24891e664629b47384e59cefff891635

    SHA1

    935b5f28f229311e584708aaee989bf6f491502e

    SHA256

    b9d2d4e585b527cca9a1fef922ef84f55be4ceb7e717ddab9481e11228646eeb

    SHA512

    99b489c6f659814632a84949eee8ce7204f29a64fb2ed3921d4028cd1fc58ff8cb01fff5dba432abb0a657f794f14916c655f8b099f0e294fdff062c5cd0c305

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eaac2e1a0bd4ca36568f2460ef8770a2

    SHA1

    7ffdd04bcd416935975af79e047cf4a9e5c2c8a8

    SHA256

    331a42002caa8df2feae0e2b9a2161aa2c0b711ad06ed5aec48d744e813620a3

    SHA512

    b876d7b2423e81f1bdc9c4348c4a25028aa91c46ec28f4a14c09931579942f4efe1bfa7aaee8f5344cf3a7b78adf9a4cfa04bce7a7565a12abf9fd3536bcdf3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc13e5e24e76e8160dd6ec65140a7334

    SHA1

    8f64c9799161d584431ebb9fa63394221644339a

    SHA256

    595ef8f902e5b8b4480d69f4210b76604f80e4b9f67aa33673dba14dfc3a6974

    SHA512

    259145194eeba0d6b67d2bb5ea45b8fa95713b9bdcc97ec76c29fc39b94589270aeda204888f85def7bef5617dd814832086cd9368b5bb489e493d9ede135df8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43dc4eef3bdfa01476ecef01cb68ee4f

    SHA1

    caec0c521754fc7997d7b21b8a4cddd5bb3d3c6d

    SHA256

    d274dad7020707d99ca1585c5df5b8bd53f4e149fcc94874164f4ae2a8b2bd8e

    SHA512

    76de25cdd43e51589cd46a386270f8ca22ba02978ac6d5878f96032bf9fc64179ee5712cbacf0549a2ab4042deb5a0d3248b1635b60c29e184ebe2e70cf62f72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5bb353747befa22e9f5fb8cd9bc719d9

    SHA1

    f5e3fea608861614af13a14a5e53ad88773222eb

    SHA256

    7af30199652ca7baaff419a6b099fd9a95298c8948c534538ca2b8211542e54d

    SHA512

    c3f339884aa6182cf56ff52b41ba7e8c3109297ce4b4f8a340b13d5ac7616b585c384abedf359e445cb8c7d7727087411ac1b6e76a126895b315ec9aefd6d183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2a375ea931a214ebc1e132cdf7e59bf9

    SHA1

    8df1f29ac09907849da86bae2a58511c925541a1

    SHA256

    fef3f54087796103a4e8857a3359bb014f3f28fe156074297613b72944676bac

    SHA512

    e57e2b47eac0ee407d041eeb306826598d1e537bc873360171afd45cd88e9d6979612ee1a8f48e8e6a340979b02bf9f1df7b2294f349c06a61a79ab7bef38a63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd8ea9873228ea4e841ce624c068d554

    SHA1

    c8349c5588dcb05310a72e39e6ae06bfa3774eaa

    SHA256

    f0e383ae23d36875ba258a12df100664a38978225c4d569629e43b40b45128ea

    SHA512

    a4b5ce5d4196b86b40fbc16fe4697e577a9837f17545fff071ce63e0fc3ee0442a13c407960ff5f7f5d9fb28f1ac10bc7780a271ba0d029b75e98a774f0322a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    60605b4c9aee6248eff31a5421bcb44e

    SHA1

    22ea421e3e756580496b7829afcfe3d89daf08b7

    SHA256

    e071865fb6cec9108b78f15361bd6608007146cc6d5943a074ac48acc38b47d9

    SHA512

    c93c9591dfb04425dd0ebd169defda7d6091d11516db06d3e95f67752ea6f6087854ff3370793bb887a314942ba9b3bd81397aff0415d69655154c2753e51f2c

  • C:\Users\Admin\AppData\Local\Temp\Cab3A07.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3B19.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1004-8-0x0000000000230000-0x000000000023F000-memory.dmp
    Filesize

    60KB

  • memory/1004-10-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2392-17-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2392-19-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2392-21-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/2736-2-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/2736-1-0x0000000010000000-0x000000001002C000-memory.dmp
    Filesize

    176KB

  • memory/2736-4-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB