Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220331-en
  • submitted
    04-04-2022 03:22

General

  • Target

    %E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6.exe

  • Size

    968KB

  • MD5

    b002b1aef58889242163dba60b7d6a47

  • SHA1

    360b5a679662061f20778d12a668ceb204179f00

  • SHA256

    4e707c27c365409032b8081092276d83498149589fa42c52271febbc5682bc81

  • SHA512

    ccdf7add0ccc3a9c9b8a98683a04deaa1fa5197a4002276f92bc303042a1c824cbd80706d5522d676fc907f7625673d2d8ae3a4c945be3fb62bdf92dfa185ec7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6.exe
    "C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6Srv.exe
      C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1720

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\S640GTKG.txt
    Filesize

    607B

    MD5

    1968a3ce459b2f58b50651d1ab35d60e

    SHA1

    01617972089dbed2bf807b6051b8a568b17cb5c9

    SHA256

    b257c60ff2598a64cb10883a139c078cc9e8f4e9b6fa0ff93fd642eba6129218

    SHA512

    5f16edd116f0b2e6601c45e999a9714b44c4ace8c848f1ea9b9965dfcc9f434cf8a0049390d2901e4829a18c508911d7543a769f6ced3b50388a53f8d0ba15c7

  • \Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • \Users\Admin\AppData\Local\Temp\%E5%88%9B%E8%BE%89%E4%BC%81%E4%B8%9A%E5%90%8D%E5%BD%95%E4%BF%A1%E6%81%AF%E6%90%9C%E7%B4%A2%E8%BD%AF%E4%BB%B6Srv.exe
    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1596-96-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-100-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-111-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-110-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-71-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-108-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-67-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-74-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-106-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-60-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-76-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-78-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-80-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-82-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-84-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-86-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-88-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-90-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-92-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-94-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-54-0x0000000075F11000-0x0000000075F13000-memory.dmp
    Filesize

    8KB

  • memory/1596-98-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-66-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-102-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1596-104-0x0000000010000000-0x000000001003D000-memory.dmp
    Filesize

    244KB

  • memory/1632-62-0x0000000000000000-mapping.dmp
  • memory/1632-69-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1632-72-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1696-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1696-56-0x0000000000000000-mapping.dmp