Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-05-2021 01:25

General

  • Target

    cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe

  • Size

    339KB

  • MD5

    3e628e1e2058f245977a30bf45a665f0

  • SHA1

    d029f681a32c8d9cb47e896ebf1c5e0bd5404742

  • SHA256

    cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207

  • SHA512

    5e352dc7f353094980152e3e9af2564b6b6c121b68268334fd9c8c4a9f50cdfda342025e5602be525266fe0cb2eb30bfac25d69c745a9be76e1a636834044cc7

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:628
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:544
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:712
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:980
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:720
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:296
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservice -s FontCache
                1⤵
                  PID:1436
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:3052
                    • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe
                      "C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207.exe"
                      2⤵
                      • Modifies firewall policy service
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:904
                      • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                        C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                        3⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        PID:736
                        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3204
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe"
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:1748
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:82945 /prefetch:2
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:640
                  • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                    "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
                    1⤵
                      PID:3272
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Browser
                      1⤵
                        PID:2980
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:1904
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                          1⤵
                            PID:3968
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:3756
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3524
                              • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                1⤵
                                  PID:3296
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                  1⤵
                                    PID:2688
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                    1⤵
                                      PID:2680
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                      1⤵
                                        PID:2664
                                        • C:\Windows\system32\wbem\WMIADAP.EXE
                                          wmiadap.exe /F /T /R
                                          2⤵
                                            PID:1588
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                          1⤵
                                            PID:2600
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                            1⤵
                                              PID:2568
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                              1⤵
                                                PID:2548
                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                1⤵
                                                  PID:2532
                                                • c:\windows\system32\svchost.exe
                                                  c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                  1⤵
                                                    PID:2524
                                                  • c:\windows\system32\taskhostw.exe
                                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                    1⤵
                                                      PID:2468
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                      1⤵
                                                        PID:2376
                                                      • c:\windows\system32\sihost.exe
                                                        sihost.exe
                                                        1⤵
                                                          PID:2356
                                                        • c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                          1⤵
                                                            PID:2156
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:2044
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k localservice -s netprofm
                                                              1⤵
                                                                PID:1932
                                                              • C:\Windows\System32\spoolsv.exe
                                                                C:\Windows\System32\spoolsv.exe
                                                                1⤵
                                                                  PID:1920
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                  1⤵
                                                                    PID:1816
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                                    1⤵
                                                                      PID:1752
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                                      1⤵
                                                                        PID:1656
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                        1⤵
                                                                          PID:1644
                                                                        • c:\windows\system32\svchost.exe
                                                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                                                          1⤵
                                                                            PID:1636
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                                                            1⤵
                                                                              PID:1612
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                                              1⤵
                                                                                PID:1576
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                                                                1⤵
                                                                                  PID:1444
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1428
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                    1⤵
                                                                                      PID:1380
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                      1⤵
                                                                                        PID:1352
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k localservice -s nsi
                                                                                        1⤵
                                                                                          PID:1288
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                          1⤵
                                                                                            PID:1188
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                                                                            1⤵
                                                                                              PID:1164
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                              1⤵
                                                                                                PID:1128
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                                                                                                1⤵
                                                                                                  PID:1116
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                  1⤵
                                                                                                    PID:1068
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                                                                                    1⤵
                                                                                                      PID:916
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                                                                                                      1⤵
                                                                                                        PID:684
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                                                                                                        1⤵
                                                                                                          PID:400
                                                                                                        • c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
                                                                                                          1⤵
                                                                                                            PID:892
                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k rpcss
                                                                                                            1⤵
                                                                                                              PID:848
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch
                                                                                                              1⤵
                                                                                                                PID:796
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                  2⤵
                                                                                                                    PID:2632
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                    2⤵
                                                                                                                      PID:1788
                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                    c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
                                                                                                                    1⤵
                                                                                                                      PID:728
                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                      1⤵
                                                                                                                        PID:1084
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                                        1⤵
                                                                                                                          PID:1956
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                                          1⤵
                                                                                                                            PID:2628

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                          Persistence

                                                                                                                          Modify Existing Service

                                                                                                                          1
                                                                                                                          T1031

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          2
                                                                                                                          T1112

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                            MD5

                                                                                                                            e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                            SHA1

                                                                                                                            d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                            SHA256

                                                                                                                            4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                            SHA512

                                                                                                                            958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                            MD5

                                                                                                                            e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                            SHA1

                                                                                                                            d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                            SHA256

                                                                                                                            4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                            SHA512

                                                                                                                            958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                                                                                                            MD5

                                                                                                                            e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                            SHA1

                                                                                                                            d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                            SHA256

                                                                                                                            4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                            SHA512

                                                                                                                            958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cae6b4e39ba4d063f5cba8661273f32c02220cbb462a7588b5b47e7b50da5207Srv.exe
                                                                                                                            MD5

                                                                                                                            e7efb2a2b36ab241b6c9b770abf95000

                                                                                                                            SHA1

                                                                                                                            d4c253cbf80dc65a04747aea4afc91de6a4a4c5d

                                                                                                                            SHA256

                                                                                                                            4c7bf8d4e1ad5bd27b4b990791d4968be2a1d9cbb092c1af2e19a42c1b93e4c8

                                                                                                                            SHA512

                                                                                                                            958e64677c0acc6b2c0ef8e5ff5c39ea12986b8d5d0820710572af7669fdb6fe740e3ee609c1d9dfcdbfaee6a6f8fdeda25f64f7ad4d335627a024d6a1b4fcf3

                                                                                                                          • memory/640-127-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/736-114-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/736-122-0x00000000001E0000-0x00000000001EF000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            60KB

                                                                                                                          • memory/736-123-0x0000000000400000-0x000000000042E000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/1748-121-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/1748-126-0x00007FF91B290000-0x00007FF91B2FB000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            428KB

                                                                                                                          • memory/3204-117-0x0000000000000000-mapping.dmp
                                                                                                                          • memory/3204-120-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB