Analysis

  • max time kernel
    90s
  • max time network
    100s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 15:38

General

  • Target

    76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe

  • Size

    1.5MB

  • MD5

    617a46ddca3a3892911fd07aeee67b53

  • SHA1

    31235808d89ae59fedee3458e3e1a866d35230b0

  • SHA256

    76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d

  • SHA512

    fd7b878c462b213eca14fab35b4b2a15ecae01f5d9b17a08e18e5da630e4cccbb8e67cfb0546b4ab0d8fa2483e19d0dba96d922e8f178d37a94586a39871e0c1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe
    "C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
      C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1664
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 536
        3⤵
        • Suspicious use of NtCreateProcessExOtherParentProcess
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3044
    • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
      C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
        C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2448
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 532
          4⤵
          • Suspicious use of NtCreateProcessExOtherParentProcess
          • Drops file in Windows directory
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3108
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3108 -s 536
            5⤵
            • Suspicious use of NtCreateProcessExOtherParentProcess
            • Drops file in Windows directory
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3040
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4052 CREDAT:82945 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3292

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Program Files (x86)\Microsoft\DesktopLayermgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFCB.tmp.WERInternalMetadata.xml
    MD5

    a7dbe8a4345025b9cfe2c0d9cc137f64

    SHA1

    8459691486caeb4896869ef87274af32d6d4e847

    SHA256

    9f33f823825c3e963b23362b3be2eac0e7e1bf267132ff1736fb38e8076a63fc

    SHA512

    8bbc1a83f24750f35becc4059b9b0b280186c171fe2e4c611fc569de6d591b3e021bbe619bffd2ade664dac652de1c991003e042a76852d48b38bec71d540d32

  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFCB.tmp.WERInternalMetadata.xml
    MD5

    a36f50b85611d16ee1982d8b94e81d77

    SHA1

    b14cf9e061ca1a9a5430db216687cc30ea189745

    SHA256

    6ac6c9ff26f143b511f180a35b4d99880c41f254b5b5db929531a91f934b90af

    SHA512

    37d46d822638572e2eb7ff895f9045e331bbf5c79222b87d8c97510cb3026a4cbf67f1c91ea8a3ff85fd4f1affabc6f203997b40860b0c6c1271dcaf3965e822

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrv.exe
    MD5

    307c8fe9c79ded9558f5675fdaa91da1

    SHA1

    2a2e30f8a0469c3045cc8cd2c551fbb771f04adc

    SHA256

    d12c87c9558296f018e11d13a5179a0dfa8eb0153f5b6a5fa8ae8533eafb27da

    SHA512

    7e2b2847ba59eb218439212e7b533d30e327661721a258117ec1928174cf9dbbaa56cd6cc00c5ee1af82279a9ba6d2304dc3cf23e1d2571f00dedb40a7fc703a

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dSrvmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • C:\Users\Admin\AppData\Local\Temp\76ff50ba7985bff5cb38ab864b73d928b9443e2de27395299efce9eeb755f59dmgr.exe
    MD5

    1d92c741bc5b2d34dcd0a0265ab54275

    SHA1

    a160982825420567c15f6c11f777cb4ccbe69bb8

    SHA256

    3aab3cf37efd4c034da13a0d7ba8725f49a21d227e05f3bba91d8d36350f4a67

    SHA512

    1da728dba6383e0e9fc51370f8fb782a15e724b57b952d952e4c719f81d517a56035b1e9496da3d7f9bf79af0a4bd5caa8a351ca60f40d637da3648224944b94

  • \Users\Admin\AppData\Local\Temp\~TMB3D5.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • \Users\Admin\AppData\Local\Temp\~TMB432.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • \Users\Admin\AppData\Local\Temp\~TMB5C9.tmp
    MD5

    50741b3f2d7debf5d2bed63d88404029

    SHA1

    56210388a627b926162b36967045be06ffb1aad3

    SHA256

    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

    SHA512

    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

  • memory/1664-125-0x0000000000440000-0x000000000046A000-memory.dmp
    Filesize

    168KB

  • memory/1664-114-0x0000000000000000-mapping.dmp
  • memory/1664-123-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/1788-130-0x00000000001E0000-0x00000000001EF000-memory.dmp
    Filesize

    60KB

  • memory/1788-115-0x0000000000000000-mapping.dmp
  • memory/2448-119-0x0000000000000000-mapping.dmp
  • memory/2448-143-0x0000000000510000-0x000000000065A000-memory.dmp
    Filesize

    1.3MB

  • memory/3108-127-0x0000000000000000-mapping.dmp
  • memory/3292-145-0x0000000000000000-mapping.dmp
  • memory/3784-124-0x0000000000000000-mapping.dmp
  • memory/3784-133-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/3784-139-0x0000000000400000-0x000000000045D000-memory.dmp
    Filesize

    372KB

  • memory/4052-144-0x00007FFADE230000-0x00007FFADE29B000-memory.dmp
    Filesize

    428KB

  • memory/4052-137-0x0000000000000000-mapping.dmp