Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    14-03-2022 05:13

General

  • Target

    SHITYOURSELF.exe

  • Size

    121KB

  • MD5

    c497c71621630045eb8d0673ae817d70

  • SHA1

    74c6e0b93f8c6d5d5634bf32a47a6c4968fefc01

  • SHA256

    b8e40ed3d1f01fd75f0f43d4784d92aaa9596f289f23c35969af1a4c1e149c30

  • SHA512

    73a8f54b95ccdfaa5f2e42dca771687612e514de87904840f4eac5fc87f0262051e614c0b0f4d576fe99f58b421dc106f45fe3bea011e0eb8bdc2d99e92f6463

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:620
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:780
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:1012
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
            1⤵
              PID:616
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                1⤵
                  PID:1184
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                  1⤵
                    PID:1252
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                    1⤵
                      PID:1408
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                      1⤵
                        PID:1468
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          2⤵
                            PID:2356
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                          1⤵
                            PID:1656
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                            1⤵
                              PID:1696
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                              1⤵
                                PID:1848
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                1⤵
                                  PID:1948
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                  1⤵
                                    PID:2016
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                    1⤵
                                      PID:1960
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                      1⤵
                                        PID:1704
                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                        1⤵
                                          PID:2660
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                          1⤵
                                            PID:2768
                                          • C:\Windows\system32\DllHost.exe
                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                            1⤵
                                              PID:3380
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:4604
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                1⤵
                                                  PID:2216
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                  1⤵
                                                    PID:3948
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                    1⤵
                                                      PID:5068
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                      1⤵
                                                        PID:5076
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                        1⤵
                                                          PID:5036
                                                        • C:\Windows\system32\SppExtComObj.exe
                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                          1⤵
                                                            PID:4448
                                                          • C:\Windows\system32\DllHost.exe
                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                            1⤵
                                                              PID:4240
                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                              1⤵
                                                                PID:3272
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                1⤵
                                                                  PID:3936
                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                  1⤵
                                                                    PID:3840
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:3632
                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                      1⤵
                                                                        PID:3544
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:3468
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                          1⤵
                                                                            PID:3172
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                              PID:2688
                                                                              • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELF.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\SHITYOURSELF.exe"
                                                                                2⤵
                                                                                • Modifies firewall policy service
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:1516
                                                                                • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  PID:1812
                                                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2036
                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                      5⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2380
                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:17410 /prefetch:2
                                                                                        6⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4348
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                              1⤵
                                                                                PID:2744
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                1⤵
                                                                                  PID:2736
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                  1⤵
                                                                                    PID:2720
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                    1⤵
                                                                                      PID:2676
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                      1⤵
                                                                                        PID:2508
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                        1⤵
                                                                                          PID:2500
                                                                                        • C:\Windows\system32\taskhostw.exe
                                                                                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                                          1⤵
                                                                                            PID:2464
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                            1⤵
                                                                                              PID:2368
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                              1⤵
                                                                                                PID:2236
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                1⤵
                                                                                                  PID:2188
                                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                                  1⤵
                                                                                                    PID:2124
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                    1⤵
                                                                                                      PID:376
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                      1⤵
                                                                                                        PID:1036
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                        1⤵
                                                                                                          PID:1800
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                          1⤵
                                                                                                            PID:1676
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                            1⤵
                                                                                                              PID:1592
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                              1⤵
                                                                                                                PID:1440
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                1⤵
                                                                                                                  PID:1424
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                  1⤵
                                                                                                                    PID:1296
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                    1⤵
                                                                                                                      PID:1212
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                      1⤵
                                                                                                                        PID:1200
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                        1⤵
                                                                                                                          PID:1072
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                          1⤵
                                                                                                                            PID:996
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                            1⤵
                                                                                                                              PID:740
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                              1⤵
                                                                                                                                PID:948
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                1⤵
                                                                                                                                  PID:904
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                  1⤵
                                                                                                                                    PID:796
                                                                                                                                  • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                    "fontdrvhost.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:784

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                      MD5

                                                                                                                                      5fb0292bc5c1b9a106bee20bc97ee940

                                                                                                                                      SHA1

                                                                                                                                      c49f2a151155e4b79db5bfdac9d1bec670fa0fab

                                                                                                                                      SHA256

                                                                                                                                      4a7ba3c987b937f6f596ec90947270cb7008a854ca70380de2b7506f14b08756

                                                                                                                                      SHA512

                                                                                                                                      3c2112133b2a3f0664bb4570ab6a3a056b64e99292365485e539da1f2360c8883680b5886b9216888a56081fdd6c8243f24ebbc98f5a26ca54fac5d30f32577e

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                      MD5

                                                                                                                                      55e7f8c53c23679ce2df549e0f71e76a

                                                                                                                                      SHA1

                                                                                                                                      05357509b64c81f1c95307e93644eecd26e4ed57

                                                                                                                                      SHA256

                                                                                                                                      bf0313f3f937d9424884e216f0dcb38218b180b909b933bc345c5b72bf259e11

                                                                                                                                      SHA512

                                                                                                                                      7851a66e26caec76dc54bdfae9baeb3250777cdd9530338027e3ab1fcff16c0209acb497e8991714f639a9bef0e4ab7ed94d6a731a9ede326255c99bb132658d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\SHITYOURSELFSrv.exe
                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • memory/1516-138-0x0000000077210000-0x00000000773B3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/1516-139-0x0000000077210000-0x00000000773B3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB

                                                                                                                                    • memory/1812-133-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/2036-135-0x0000000000450000-0x0000000000451000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2036-136-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/2036-137-0x0000000077210000-0x00000000773B3000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.6MB