Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-05-2021 02:16

General

  • Target

    c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94.exe

  • Size

    732KB

  • MD5

    f1aa227dec8116e737d7f39f1cb96b56

  • SHA1

    f0feb036f9bc220a0131ae894ec04420eb341a23

  • SHA256

    c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94

  • SHA512

    c97bdd1ab93ef2777b2b7a1da1ce8fb105c44099459c13f342ff0972ff991a58671dc110f84c535ea1ea73aa79bd30af2dfa2f7355f7b2f7458586940f4fef3f

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94.exe
    "C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:368
    • C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94Srv.exe
      C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1936
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1500
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1468 CREDAT:209930 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94.exe" "C:\ProgramData\CacheMgr.exe"
      2⤵
        PID:1960
      • C:\ProgramData\CacheMgr.exe
        "C:\ProgramData\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\ProgramData\CacheMgrSrv.exe
          C:\ProgramData\CacheMgrSrv.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1552
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1116
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1060

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\CacheMgr.exe
        MD5

        f1aa227dec8116e737d7f39f1cb96b56

        SHA1

        f0feb036f9bc220a0131ae894ec04420eb341a23

        SHA256

        c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94

        SHA512

        c97bdd1ab93ef2777b2b7a1da1ce8fb105c44099459c13f342ff0972ff991a58671dc110f84c535ea1ea73aa79bd30af2dfa2f7355f7b2f7458586940f4fef3f

      • C:\ProgramData\CacheMgr.exe
        MD5

        f1aa227dec8116e737d7f39f1cb96b56

        SHA1

        f0feb036f9bc220a0131ae894ec04420eb341a23

        SHA256

        c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94

        SHA512

        c97bdd1ab93ef2777b2b7a1da1ce8fb105c44099459c13f342ff0972ff991a58671dc110f84c535ea1ea73aa79bd30af2dfa2f7355f7b2f7458586940f4fef3f

      • C:\ProgramData\CacheMgrSrv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\CacheMgrSrv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94Srv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94Srv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MNXJ8UB6.txt
        MD5

        61ef7e37a211056d734f0e34eedb45c3

        SHA1

        f2c938306d0aa73590da0638650260c06285511c

        SHA256

        2afbda95f3bfc4cf533c2f31d46ccddf07c37d91a4a2ece95e805a2e1d9bf201

        SHA512

        c5c225880b46d96ca4480c2a01ecfc4b87ad25ab84cab43d10884f533c321cdcd09ca3c98633320c66bdc0f9c863edc932ff26c7f8fe97403cb5ba74e671aa6a

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \ProgramData\CacheMgr.exe
        MD5

        f1aa227dec8116e737d7f39f1cb96b56

        SHA1

        f0feb036f9bc220a0131ae894ec04420eb341a23

        SHA256

        c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94

        SHA512

        c97bdd1ab93ef2777b2b7a1da1ce8fb105c44099459c13f342ff0972ff991a58671dc110f84c535ea1ea73aa79bd30af2dfa2f7355f7b2f7458586940f4fef3f

      • \ProgramData\CacheMgrSrv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\c74ff6eaaaa661c5afea550b36841717655101e65dd20363b691973231dd6f94Srv.exe
        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/368-73-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/1060-99-0x0000000000000000-mapping.dmp
      • memory/1080-75-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1080-60-0x0000000000000000-mapping.dmp
      • memory/1080-74-0x0000000000240000-0x000000000024F000-memory.dmp
        Filesize

        60KB

      • memory/1080-62-0x0000000076661000-0x0000000076663000-memory.dmp
        Filesize

        8KB

      • memory/1116-91-0x0000000000000000-mapping.dmp
      • memory/1124-82-0x0000000000000000-mapping.dmp
      • memory/1468-79-0x0000000004E90000-0x0000000004E91000-memory.dmp
        Filesize

        4KB

      • memory/1468-72-0x0000000000000000-mapping.dmp
      • memory/1500-78-0x0000000000000000-mapping.dmp
      • memory/1552-85-0x0000000000000000-mapping.dmp
      • memory/1936-71-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/1936-66-0x0000000000000000-mapping.dmp
      • memory/1940-101-0x0000000000000000-mapping.dmp
      • memory/1940-103-0x0000000002250000-0x0000000002252000-memory.dmp
        Filesize

        8KB

      • memory/1960-69-0x0000000000000000-mapping.dmp