Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    cgGL.dll

  • Size

    360KB

  • MD5

    625a3581a2caf73e6b7e0b0ea163cad9

  • SHA1

    3723b0b6406bcd816729164676ef8e913bbdd849

  • SHA256

    84c3920a91a3e644e99e3a9409b616db5b8b6651371b4c2e63a55a7e99077314

  • SHA512

    89dfe1cb6d223146fff0413ac49f5214b81dd8f92917dbc512b5513f0f940b085f0b229343005453a7ee3e9ec4953c37521f75c797afd6eed06c3b0707a6e18a

  • SSDEEP

    6144:mKKAmwtZtp6IbQymTQ3vUj5j4Hm4RVqRWc+qWZ/O:NKAmwtZtplSTysj5Am4g+z

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cgGL.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cgGL.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1028
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2740
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2740 CREDAT:275457 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f4569521931bbb4800c2c53851ed911a

    SHA1

    a3de625a126fa86a1ab266950f7c27d7606c5e38

    SHA256

    ec60a990bae5821e6dd7baf9d7c27d17a23390f044125be55ef44d41283d9c2a

    SHA512

    4b78b2039ba1a0d616561b3fdeaf6fb1a661613d218446fb5df8ff33a7215b34e323d13f8f0ed658f64b73652ed4bfd691349ce4833ca65cdd658478ac7bbf3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    59cdadd6617876520b71a3d136506db0

    SHA1

    d1f7d17abd03ab6360f8c6654881010207ae9a87

    SHA256

    89c244df2827750690dfbb365ffb0033792ffb993ea804659bd6f21ea14e815f

    SHA512

    fc0b947aa97ab386a2b05b059e9b87db818ca9caed3476f4ae3eeb8e2a1afbeea74684481d9d2dc0e3d6f592ad057c7765a9044eafae46a33b349b28ee750f7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a0caf7b7ec6330ea9207de1a512715d

    SHA1

    478366fadcda4b02e39363c781cc583591ae990d

    SHA256

    7f4350e1456c735927419f26b56165cd628d7befb4edad498f79e696de6194ce

    SHA512

    129425fd8235323676d583ed97f8843a430214759e87fea1efda5245cd651e1dcf97b64eac2fabe6d9ff41804a335c879db713f6ca188a09afc352cf85232308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7619e5cf5c9b24b15e80a1fa8a8cbee1

    SHA1

    e9c7c78a25cbf56c5e6651d7b46bd844adf61d62

    SHA256

    fa38b9c08a57d7c27c4649b043bdd270fe22e0ac3e1233289b05d3fa057ae0df

    SHA512

    a81fb8bbbafa072a5150a027798b91d6b0c784e6735978095428b276adf2c7f8ddbcd0c12dc37d5a0da161cdece6376b483f6e11aaceb6a6212841226b4e8e2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d45e1bb000dc55d7594c35d7246b8252

    SHA1

    262a929de1c281fc536dbe9212da98dbc4e38ba4

    SHA256

    495685446e03ab81216e59b6f3c2737a921ebfda4c68c0874e98adcb7e31dbdc

    SHA512

    54db300f704ba48c3e77a0f833f341959c72409e702c2fa75ff112e95f2825836b3642e077de45a6d1be888b1c2f9f411b9798df0f03e50c92e96695055a3852

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d3176c319bb92c8ce948d8a128c9a637

    SHA1

    0263bd451711b71b64b9838b12e3288e95c5566a

    SHA256

    56352b71f702e44831d8d055a906a31cfd570b9494accd921d51a2f7fb7b67b6

    SHA512

    6be07ec613da384959ac458a190dcd618d010b47762da5744fc777e5437081370af2dbd1a2dd2b20b3f1b91d17dc84834f681f3169c4771f7392de9be523f5f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1176843dcd4aa524448338dfc971f2f6

    SHA1

    df8f2718bb49105861a55687f5e4a8754dd6fe82

    SHA256

    2cba921757c95fdab30344cf08af2980421f5032a1ee1f617f5ab941ef3cee36

    SHA512

    fca0f955e5a848931b355696b22f8dfc6a6afa34304402cb0ea2f1fd06cd8323bf508cf02a99e13189afe5495d7b9a1172f09814a6e1d2e5a906a8e6d58aa1b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    47157323ee77d9bda7ac5454f301da4d

    SHA1

    6d2feb6a8c44eee9e3d0cdd8dda779889067663e

    SHA256

    6ba3c1f806d0d0ecc8629f2b5e8b8539f22ab982f56a1942ea649d01ef24ca96

    SHA512

    53472f733fb9811ec6d6abe93fe54645b8c464accff0e37ccd54673c1fbab86f5c7264256496bfc866593e107fc2fd12dd132a938acdf991aa74245c9b7c5dec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1dc3750c6f83d94afc37b78dd8c05e87

    SHA1

    eb801f2d43090a9e691d304b9473a33261943b39

    SHA256

    9ae0c7d901977555bfa7ab0331489f3d1f5752832813a00500ec3b96a2821e2a

    SHA512

    217781e6f04d2546cb6ebd30394f763c79f904f1b2cc3b739fc1f19b21894f87e7975234e471f3a79798b5beac85cfa4e3eb0352467985b2205e7c2ac9028130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5a048ddf5cefe5004068cd98789ee578

    SHA1

    83a88d5305234fec00bd973dff7b0d94046ec4cf

    SHA256

    c241205a7f3a2857a679082d6905f0b76655d1d900e469518ab80e37eb541172

    SHA512

    69678aef1969bc1f82771dba374fb55fac869f2c0c6560eaa16e5a569607f7b28eac63152558a78ec0066e13c50379d535114bdc4e7a34bb3e00f7bcb1f33958

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d81e4c5d9a9d90826fb254c002e4141a

    SHA1

    803183f054b5888a6e8038a48c95a83c6669e86d

    SHA256

    d54c91659073e6c936465b2aefe3b6d41fc1c6bfa48463f7208dda608671c7d2

    SHA512

    299d27a7459847bb1438a6d511b54e33ca4bd7b8b60ae283cd1fc079140cad53b2706dc3a001ca30b40cc2f8396289453d5a3bab34bc90109d7e70e29a61b74a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b84f16c46860461dbde992b6c2ad296e

    SHA1

    1f6e39d4c495fec6f5e07bc3c51229e8d4b4941e

    SHA256

    a11f231934f4948756c6e35b3ad0851bfc4ecdf2f852cafb17810db29ea44890

    SHA512

    8e38bc939d1e0d62074db4aff92a90842d8fb43cb091e1df7392a4e06ee149bf0ac19082b05995da24f667a72c4f009bf4e042e5af5e1eaa17dca926a38606a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cd6bd76dd6062e5422f6d8c366caac27

    SHA1

    3049cc6726129f453f6c60e26350a3d71d0658df

    SHA256

    3df4918d8c4d47b06539790aafc71f7a9d229e9516e85a4650e26aa0b1357123

    SHA512

    4bb53b4011bc379a795c9cb291dd02fd3866427bce3500510906dc3d0c380c7479e418c91c6780025acf974ca56c7b706514dc007eb47861e54be0016b924813

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dcdc6d25c38c9f9fd86faa6bf4bb6862

    SHA1

    8ee93cadb66863b9f6583233dee1271336f66e37

    SHA256

    4a8b5986462d261d8be8a81c8c28250ae32ac4a8d7c68141690fae6a73e5fd7e

    SHA512

    5185ca8de7296f46d613050103f917210b99f7bed462e9e6a803f4d9633a3ec914e9672076d6cec7dd53414a0557a8273473347e80aecdecb9cdea6ecb82db1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    32deb61bf86f936ae01f677f30ff4ccb

    SHA1

    2abbe2dcd7c2f2c246f981f3154c8790106506c0

    SHA256

    f7704e9f569da903aa72a8ee4c0a96da36b93cd4478f3b18bc30b68ac66c106f

    SHA512

    64e164a38261743141369542d1c44bf82560c84f97c65ca2e20c43de681251d2fd2b94317a8d86aa70c518fed69759ec7000d303c2e95a172d6e8334c817d5bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f177e5cec5a4e576eea4718766e453fe

    SHA1

    150872d0b148a40261be1659a36959e3ed393bb6

    SHA256

    4ae9c6c98d75a7ef2e3b14297122f1e4d260fec80c5ca69af0b8fd26c54710d4

    SHA512

    d74dc75c0af6c26e1bae4938a2601d6bb0ab56839ddf1a9d7c68047a6b82ab9f41903f8acb525b707245e696b1c498650e8e055780f3c493fc1c53e62e49b6b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    920cc2867ade124deea30f6e2c4b780d

    SHA1

    8d03f8d9602f324ac5a7403e4b8cc6540b12d8e3

    SHA256

    c6c518ff6b4d3cf5d2ba612fa9530b2a000130abf8df7d835e132d9827dd50e5

    SHA512

    8cf3b9abf3c4975d9ea985a330fe94638e229e50f4b65223ca32c6ed221b38f9137f51a3d8d8278fd5f287429a735cf0ebca68782851f4da129a617082ed3af3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9156e43150690dd0cbe2a0d39c529d37

    SHA1

    26f35d32f6b1f9edd4c4737e5b9b1cd740e7de4d

    SHA256

    99eddb93c408598292f6a5d858ea8415933fc9b410332a9e045f27dbc5e7b5c2

    SHA512

    6ceeb2b11d0096776a1f861774c86f2b2b80e7206edda68612578aa11afd401da8626988b42e0d614a5f5fd6d6ceb12bbba4ad850236ceb6390342b6916a64ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e59dd9d3b6db1c5e338ccd16d0b22f5c

    SHA1

    aa70d5f000260bf50a9138c07548589a734412fa

    SHA256

    a328981acc5dee286a4771f424d51f0c5e0c4f8e82f648c23bfe36774e520a53

    SHA512

    24d47e1404a03666a817ad63c853e9c2fae16d867d9b7de1fed67c891c07eddff20c4674f0c755adce2e6331668c1f00a0059d8c7c9b46ad2b5601c77adb7fca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e212ffefc7a641a3d16d60eb68d5f225

    SHA1

    d50719bac22f7d3216e5315cf3a71285a625597c

    SHA256

    eddc12e1f5f2ca2c97c2c3f88099c1bd543c0d9c4faa1475c77a775225ab5182

    SHA512

    d2c841656dc06f94945cbd99baa698f4b76e1985cb151ae95aaa5eef1a2b71159b7b4a75f52726c3b9494f0d3daf76d0716fab54357280868b1b5acbe7047866

  • C:\Users\Admin\AppData\Local\Temp\Cab2609.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar266B.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1028-4-0x0000000002300000-0x00000000027C2000-memory.dmp

    Filesize

    4.8MB

  • memory/1028-0-0x000000006A400000-0x000000006A45E000-memory.dmp

    Filesize

    376KB

  • memory/1028-1-0x000000006A400000-0x000000006A45E000-memory.dmp

    Filesize

    376KB

  • memory/1028-7-0x00000000001A0000-0x00000000001CE000-memory.dmp

    Filesize

    184KB

  • memory/1028-25-0x000000006A400000-0x000000006A45E000-memory.dmp

    Filesize

    376KB

  • memory/1600-12-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1600-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1600-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2644-22-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2644-23-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2644-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB