Analysis

  • max time kernel
    141s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 02:34

General

  • Target

    02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1.exe

  • Size

    146KB

  • MD5

    c227ae3b284462ef0a011b5a7ccd9b28

  • SHA1

    15f41f3c0905927f9b0255afcd817572de56324c

  • SHA256

    02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1

  • SHA512

    7ccf1b2a1fc86df342fade7244ff0d5770afda0083d144b116d70821e45659164a5789cbabac77b19029c6cd6fccd45b11d7f35269ce911ab03f0ca3ab0a5a94

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:620
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:540
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:704
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:972
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:712
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
              1⤵
                PID:68
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1408
                  • c:\windows\system32\sihost.exe
                    sihost.exe
                    2⤵
                      PID:2308
                  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                    1⤵
                      PID:3256
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3020
                        • C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1.exe
                          "C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1.exe"
                          2⤵
                          • Modifies firewall policy service
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:488
                          • C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1Srv.exe
                            C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1Srv.exe
                            3⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            PID:1812
                            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2460
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe"
                                5⤵
                                • Modifies Internet Explorer settings
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:3032
                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:82945 /prefetch:2
                                  6⤵
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2876
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                        1⤵
                          PID:2744
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                          1⤵
                            PID:2728
                            • C:\Windows\system32\wbem\WMIADAP.EXE
                              wmiadap.exe /F /T /R
                              2⤵
                                PID:1424
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                              1⤵
                                PID:2720
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:3968
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                  1⤵
                                    PID:3788
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                    1⤵
                                      PID:3812
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3500
                                      • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                        1⤵
                                          PID:3268
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                          1⤵
                                            PID:2712
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                            1⤵
                                              PID:2624
                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                              1⤵
                                                PID:2616
                                              • c:\windows\system32\taskhostw.exe
                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                1⤵
                                                  PID:2492
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                  1⤵
                                                    PID:2428
                                                  • c:\windows\system32\svchost.exe
                                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                    1⤵
                                                      PID:2420
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                      1⤵
                                                        PID:2400
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                        1⤵
                                                          PID:2316
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                          1⤵
                                                            PID:2132
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:1528
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:1980
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                                1⤵
                                                                  PID:1896
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                  1⤵
                                                                    PID:1868
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                                    1⤵
                                                                      PID:1764
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                      1⤵
                                                                        PID:1756
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                                        1⤵
                                                                          PID:1744
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                                          1⤵
                                                                            PID:1656
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                            1⤵
                                                                              PID:1608
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                                              1⤵
                                                                                PID:1548
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k localservice -s FontCache
                                                                                1⤵
                                                                                  PID:1464
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1456
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                    1⤵
                                                                                      PID:1396
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                                                                      1⤵
                                                                                        PID:1384
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservice -s nsi
                                                                                        1⤵
                                                                                          PID:1288
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                                                                          1⤵
                                                                                            PID:1188
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                            1⤵
                                                                                              PID:1176
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                                                                                              1⤵
                                                                                                PID:1112
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                1⤵
                                                                                                  PID:1100
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                  1⤵
                                                                                                    PID:1036
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                                                                                    1⤵
                                                                                                      PID:804
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                                                                                                      1⤵
                                                                                                        PID:352
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                        1⤵
                                                                                                          PID:296
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
                                                                                                          1⤵
                                                                                                            PID:884
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k rpcss
                                                                                                            1⤵
                                                                                                              PID:840
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch
                                                                                                              1⤵
                                                                                                                PID:788
                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
                                                                                                                1⤵
                                                                                                                  PID:720
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                  1⤵
                                                                                                                    PID:1924
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                    1⤵
                                                                                                                      PID:1688

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                    Persistence

                                                                                                                    Modify Existing Service

                                                                                                                    1
                                                                                                                    T1031

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    2
                                                                                                                    T1112

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                      MD5

                                                                                                                      e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                      SHA1

                                                                                                                      d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                      SHA256

                                                                                                                      4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                      SHA512

                                                                                                                      958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                      MD5

                                                                                                                      e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                      SHA1

                                                                                                                      d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                      SHA256

                                                                                                                      4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                      SHA512

                                                                                                                      958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1Srv.exe
                                                                                                                      MD5

                                                                                                                      e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                      SHA1

                                                                                                                      d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                      SHA256

                                                                                                                      4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                      SHA512

                                                                                                                      958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\02804f405f7455bee05a990645bf456d679c3db8727e123a8ef1a14514c2fdf1Srv.exe
                                                                                                                      MD5

                                                                                                                      e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                      SHA1

                                                                                                                      d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                      SHA256

                                                                                                                      4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                      SHA512

                                                                                                                      958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                    • memory/1812-123-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      184KB

                                                                                                                    • memory/1812-114-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/1812-126-0x000000007FEA0000-0x000000007FEAC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      48KB

                                                                                                                    • memory/1812-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      60KB

                                                                                                                    • memory/2460-117-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/2460-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      4KB

                                                                                                                    • memory/2876-128-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3032-121-0x0000000000000000-mapping.dmp
                                                                                                                    • memory/3032-127-0x00007FFEE5760000-0x00007FFEE57CB000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      428KB