Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 05:12

General

  • Target

    SHITYOURSELF.exe

  • Size

    121KB

  • MD5

    c497c71621630045eb8d0673ae817d70

  • SHA1

    74c6e0b93f8c6d5d5634bf32a47a6c4968fefc01

  • SHA256

    b8e40ed3d1f01fd75f0f43d4784d92aaa9596f289f23c35969af1a4c1e149c30

  • SHA512

    73a8f54b95ccdfaa5f2e42dca771687612e514de87904840f4eac5fc87f0262051e614c0b0f4d576fe99f58b421dc106f45fe3bea011e0eb8bdc2d99e92f6463

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:588
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:764
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:1000
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:648
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:756
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                2⤵
                  PID:3408
                • C:\Windows\system32\SppExtComObj.exe
                  C:\Windows\system32\SppExtComObj.exe -Embedding
                  2⤵
                    PID:4276
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:4140
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:1268
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3752
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:3496
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            2⤵
                              PID:3344
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:3244
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                              1⤵
                                PID:672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                1⤵
                                  PID:1100
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1284
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2296
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1528
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1672
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                          1⤵
                                            PID:1944
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                            1⤵
                                              PID:2120
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                              1⤵
                                                PID:2424
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                1⤵
                                                  PID:2596
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                  1⤵
                                                    PID:3820
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                    1⤵
                                                      PID:4968
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                      1⤵
                                                        PID:2240
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                        1⤵
                                                          PID:4912
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                          1⤵
                                                            PID:2268
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                            1⤵
                                                              PID:2568
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                              1⤵
                                                                PID:2964
                                                              • C:\Windows\Explorer.EXE
                                                                C:\Windows\Explorer.EXE
                                                                1⤵
                                                                  PID:2712
                                                                  • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELF.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\SHITYOURSELF.exe"
                                                                    2⤵
                                                                    • Modifies firewall policy service
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:608
                                                                    • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:312
                                                                      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:900
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                          5⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:1176
                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1176 CREDAT:17410 /prefetch:2
                                                                            6⤵
                                                                            • Modifies Internet Explorer settings
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:1704
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                    PID:2656
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2648
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2620
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                          PID:2520
                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                          1⤵
                                                                            PID:2508
                                                                          • C:\Windows\system32\taskhostw.exe
                                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                            1⤵
                                                                              PID:2464
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                              1⤵
                                                                                PID:2436
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2348
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                  1⤵
                                                                                    PID:2200
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                    1⤵
                                                                                      PID:2148
                                                                                    • C:\Windows\System32\spoolsv.exe
                                                                                      C:\Windows\System32\spoolsv.exe
                                                                                      1⤵
                                                                                        PID:2068
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                        1⤵
                                                                                          PID:2008
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                          1⤵
                                                                                            PID:1960
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                            1⤵
                                                                                              PID:1892
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1884
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                1⤵
                                                                                                  PID:1836
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1784
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                    1⤵
                                                                                                      PID:1632
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                      1⤵
                                                                                                        PID:1612
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                        1⤵
                                                                                                          PID:1540
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                          1⤵
                                                                                                            PID:1472
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                            1⤵
                                                                                                              PID:1384
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                              1⤵
                                                                                                                PID:1376
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                1⤵
                                                                                                                  PID:1320
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                  1⤵
                                                                                                                    PID:1204
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                    1⤵
                                                                                                                      PID:1144
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                      1⤵
                                                                                                                        PID:1108
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                        1⤵
                                                                                                                          PID:1032
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                          1⤵
                                                                                                                            PID:712
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                            1⤵
                                                                                                                              PID:388
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                              1⤵
                                                                                                                                PID:932
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                1⤵
                                                                                                                                  PID:880
                                                                                                                                • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                  "fontdrvhost.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:772

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Persistence

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Defense Evasion

                                                                                                                                  Modify Registry

                                                                                                                                  2
                                                                                                                                  T1112

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                    MD5

                                                                                                                                    69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                    SHA1

                                                                                                                                    193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                    SHA256

                                                                                                                                    60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                    SHA512

                                                                                                                                    c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                    MD5

                                                                                                                                    69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                    SHA1

                                                                                                                                    193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                    SHA256

                                                                                                                                    60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                    SHA512

                                                                                                                                    c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                    MD5

                                                                                                                                    5fb0292bc5c1b9a106bee20bc97ee940

                                                                                                                                    SHA1

                                                                                                                                    c49f2a151155e4b79db5bfdac9d1bec670fa0fab

                                                                                                                                    SHA256

                                                                                                                                    4a7ba3c987b937f6f596ec90947270cb7008a854ca70380de2b7506f14b08756

                                                                                                                                    SHA512

                                                                                                                                    3c2112133b2a3f0664bb4570ab6a3a056b64e99292365485e539da1f2360c8883680b5886b9216888a56081fdd6c8243f24ebbc98f5a26ca54fac5d30f32577e

                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                    MD5

                                                                                                                                    153ac6bf0e1648446e0502546164cad5

                                                                                                                                    SHA1

                                                                                                                                    5c02d9882b16689d7f6ef2c666d60c6bd2e7d41a

                                                                                                                                    SHA256

                                                                                                                                    8da3f0676e71da733d8d776404ad767074393d82c8eaf42119e3076aa2690298

                                                                                                                                    SHA512

                                                                                                                                    9e6a30a35eba99082b2132ba553a1dc2fa8e4491cbac4ab690ef7ed8a881b9d48977e64523beed26c30a691afe8e2673fad0ea7c12ae24df00f3cf060dafbbfd

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                                                                    MD5

                                                                                                                                    69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                    SHA1

                                                                                                                                    193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                    SHA256

                                                                                                                                    60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                    SHA512

                                                                                                                                    c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                                                                    MD5

                                                                                                                                    69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                    SHA1

                                                                                                                                    193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                    SHA256

                                                                                                                                    60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                    SHA512

                                                                                                                                    c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                  • memory/312-133-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/608-139-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/608-138-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/608-140-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/608-141-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/608-142-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/900-137-0x0000000077890000-0x0000000077A33000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.6MB

                                                                                                                                  • memory/900-136-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    216KB

                                                                                                                                  • memory/900-135-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB