Analysis

  • max time kernel
    101s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    15-05-2021 15:38

General

  • Target

    76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe

  • Size

    1.5MB

  • MD5

    617a46ddca3a3892911fd07aeee67b53

  • SHA1

    31235808d89ae59fedee3458e3e1a866d35230b0

  • SHA256

    76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d

  • SHA512

    fd7b878c462b213eca14fab35b4b2a15ecae01f5d9b17a08e18e5da630e4cccbb8e67cfb0546b4ab0d8fa2483e19d0dba96d922e8f178d37a94586a39871e0c1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe
    "C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
      C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1524
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1524 -s 180
        3⤵
        • Program crash
        PID:1804
    • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
        C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 180
          4⤵
          • Program crash
          PID:1724
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1140
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1140 -s 180
            5⤵
            • Program crash
            PID:1656
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\EEEUCP52.txt
    MD5

    ee0748df0f083c5fc565e1751af254fc

    SHA1

    4e12a793b8cebb3d95962376ab36b563ce3f6527

    SHA256

    ffed1b87f55a7c51cf5f4e6dde164e96f4aff1ba5cce3cb0f1022eaa087a68e4

    SHA512

    27169cdba6d167c9ae35f1adc7a1827fe3b1cf10483ebe58815ccd60bd294d58b54f676ac263aa9d2d2fa125fe5820a358d6c403aa7bbaff0926d772dfc5b877

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • \Program Files (x86)\Microsoft\DesktopLayermgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Program Files (x86)\Microsoft\DesktopLayermgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • \Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\~TM193B.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM197B.tmp
    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Users\Admin\AppData\Local\Temp\~TM657.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM6C5.tmp
    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Users\Admin\AppData\Local\Temp\~TM85A.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM8A9.tmp
    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • memory/836-96-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/836-85-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/836-78-0x0000000000000000-mapping.dmp
  • memory/1140-83-0x0000000000000000-mapping.dmp
  • memory/1140-99-0x0000000000220000-0x000000000024A000-memory.dmp
    Filesize

    168KB

  • memory/1480-100-0x0000000000000000-mapping.dmp
  • memory/1524-93-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/1524-92-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1524-63-0x00000000768B1000-0x00000000768B3000-memory.dmp
    Filesize

    8KB

  • memory/1524-61-0x0000000000000000-mapping.dmp
  • memory/1544-87-0x0000000000000000-mapping.dmp
  • memory/1544-89-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
    Filesize

    8KB

  • memory/1544-102-0x0000000004660000-0x0000000004661000-memory.dmp
    Filesize

    4KB

  • memory/1712-73-0x0000000000000000-mapping.dmp
  • memory/1784-95-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/1784-94-0x0000000000230000-0x000000000025A000-memory.dmp
    Filesize

    168KB

  • memory/1784-65-0x0000000000000000-mapping.dmp