Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 09:55

General

  • Target

    CacheMgr.exe

  • Size

    175KB

  • MD5

    8216a39b05ed60dc098f0dd2fe0d3138

  • SHA1

    06f6c566caca6b8e26351cb4938a05e4c87fdca3

  • SHA256

    4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

  • SHA512

    5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe
    "C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1728
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1352 CREDAT:209930 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1548
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe" "C:\ProgramData\CacheMgr.exe"
      2⤵
        PID:240
      • C:\ProgramData\CacheMgr.exe
        "C:\ProgramData\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\ProgramData\CacheMgrSrv.exe
          C:\ProgramData\CacheMgrSrv.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1452
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:544
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:760

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\CacheMgr.exe
        Filesize

        175KB

        MD5

        8216a39b05ed60dc098f0dd2fe0d3138

        SHA1

        06f6c566caca6b8e26351cb4938a05e4c87fdca3

        SHA256

        4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

        SHA512

        5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

      • C:\ProgramData\CacheMgr.exe
        Filesize

        175KB

        MD5

        8216a39b05ed60dc098f0dd2fe0d3138

        SHA1

        06f6c566caca6b8e26351cb4938a05e4c87fdca3

        SHA256

        4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

        SHA512

        5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

      • C:\ProgramData\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\ProgramData\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\P8F0RHK1.txt
        Filesize

        598B

        MD5

        29fd000b5527fe8358110bb25cdfb618

        SHA1

        c46fcabbc464ba8c7c0b56fd94bbf6147c3566d0

        SHA256

        3c7178d8ae9524ff6b94ea148885628133a24636e52d6e6112b26943a56f66cc

        SHA512

        d485326b923d88c2b3893771c9dfbfe6157821625cae2d72e2994066722e9956459fcc324f133ee954829d3895f8d317b98949a14bbbbf686ca8523a59e514a9

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \ProgramData\CacheMgr.exe
        Filesize

        175KB

        MD5

        8216a39b05ed60dc098f0dd2fe0d3138

        SHA1

        06f6c566caca6b8e26351cb4938a05e4c87fdca3

        SHA256

        4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

        SHA512

        5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

      • \ProgramData\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/240-68-0x0000000000000000-mapping.dmp
      • memory/544-86-0x0000000000000000-mapping.dmp
      • memory/960-76-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/960-79-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/960-71-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/960-70-0x00000000002C0000-0x00000000002EE000-memory.dmp
        Filesize

        184KB

      • memory/960-69-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1452-88-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1452-78-0x0000000000000000-mapping.dmp
      • memory/1748-63-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1748-58-0x0000000076571000-0x0000000076573000-memory.dmp
        Filesize

        8KB

      • memory/1748-55-0x0000000000000000-mapping.dmp
      • memory/1940-74-0x0000000000000000-mapping.dmp
      • memory/1940-91-0x00000000002F0000-0x00000000003F0000-memory.dmp
        Filesize

        1024KB

      • memory/1940-92-0x0000000000400000-0x0000000000430000-memory.dmp
        Filesize

        192KB

      • memory/1940-93-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/1940-94-0x00000000002F0000-0x00000000003F0000-memory.dmp
        Filesize

        1024KB

      • memory/1940-95-0x0000000000020000-0x0000000000036000-memory.dmp
        Filesize

        88KB

      • memory/1952-67-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1952-62-0x0000000000000000-mapping.dmp