Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:09

General

  • Target

    cgGL.dll

  • Size

    360KB

  • MD5

    625a3581a2caf73e6b7e0b0ea163cad9

  • SHA1

    3723b0b6406bcd816729164676ef8e913bbdd849

  • SHA256

    84c3920a91a3e644e99e3a9409b616db5b8b6651371b4c2e63a55a7e99077314

  • SHA512

    89dfe1cb6d223146fff0413ac49f5214b81dd8f92917dbc512b5513f0f940b085f0b229343005453a7ee3e9ec4953c37521f75c797afd6eed06c3b0707a6e18a

  • SSDEEP

    6144:mKKAmwtZtp6IbQymTQ3vUj5j4Hm4RVqRWc+qWZ/O:NKAmwtZtplSTysj5Am4g+z

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\cgGL.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\cgGL.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1148
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2280
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:17410 /prefetch:2
              6⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    c41ab5352ba79baac9ac093dd7eb2500

    SHA1

    1ffb0e70f86845daba211aeda43cad539d34ffd3

    SHA256

    558e13bb7aa293569457e9703d2db37e8365e2ab670b2c3484ada9336ed24895

    SHA512

    ccebe3f11039e14d39d4102652669fd372d179778bf73fae0659dd01da569bbf850b273cd3a4e13dc77b3fd4fb4d84d01525ac3a0dcb23b297c733da10bc2ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    34bf6ba796f9df26cd803f9658e99d81

    SHA1

    f37f6a34317dda985b032150b48c4677f4e73de3

    SHA256

    6208e373dbcc3c6e8e48f6fe548b2fd499339cfdca143fddc87cb17db5e0d696

    SHA512

    cd56472a40526ded896b1830d491d526c1da173ade6de880f02552ad7b33369113bc6d02f088f74ca582c7f9a6b1ab6c9e49158cac542eef81781a724dc01197

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verA95F.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y19NSK22\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\rundll32Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/228-11-0x0000000002DD0000-0x0000000003292000-memory.dmp
    Filesize

    4.8MB

  • memory/228-1-0x0000000002DD0000-0x0000000003292000-memory.dmp
    Filesize

    4.8MB

  • memory/228-5-0x0000000002DD0000-0x0000000003292000-memory.dmp
    Filesize

    4.8MB

  • memory/228-0-0x000000006A400000-0x000000006A45E000-memory.dmp
    Filesize

    376KB

  • memory/1148-18-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1148-19-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1148-17-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1148-14-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/5028-13-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/5028-12-0x0000000000660000-0x000000000066F000-memory.dmp
    Filesize

    60KB