Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 09:55

General

  • Target

    CacheMgr.exe

  • Size

    175KB

  • MD5

    8216a39b05ed60dc098f0dd2fe0d3138

  • SHA1

    06f6c566caca6b8e26351cb4938a05e4c87fdca3

  • SHA256

    4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

  • SHA512

    5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe
    "C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5108
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5108 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:688
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5108 CREDAT:17414 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\CacheMgr.exe" "C:\ProgramData\CacheMgr.exe"
      2⤵
        PID:4972
      • C:\ProgramData\CacheMgr.exe
        "C:\ProgramData\CacheMgr.exe" -as
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\ProgramData\CacheMgrSrv.exe
          C:\ProgramData\CacheMgrSrv.exe
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1540
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3784
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:4448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\ProgramData\CacheMgr.exe
      Filesize

      175KB

      MD5

      8216a39b05ed60dc098f0dd2fe0d3138

      SHA1

      06f6c566caca6b8e26351cb4938a05e4c87fdca3

      SHA256

      4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

      SHA512

      5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

    • C:\ProgramData\CacheMgr.exe
      Filesize

      175KB

      MD5

      8216a39b05ed60dc098f0dd2fe0d3138

      SHA1

      06f6c566caca6b8e26351cb4938a05e4c87fdca3

      SHA256

      4369288125e0e95a3ed4c565b28719f32641de46ae83e53002d322d5da0b4934

      SHA512

      5ea9031be7e1d2922c5cb210a96ff6fd67b2343fef2874583eb37706285cbe73e96bf377de8ef4281c7ee6bf5b610f043fe4d1755cac45647ee6425f537ab2aa

    • C:\ProgramData\CacheMgrSrv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\ProgramData\CacheMgrSrv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      792d1cce1523ee29fa8eac86e4ad0b5d

      SHA1

      dbea5ff511dc06e72abc982c287a831385ecaf54

      SHA256

      a852ffad56b7ca65729a0311c4056024f5e6becbae353a4cf83a560cecd7399d

      SHA512

      199cde64a2cf0064a8786cd1fb544f225dd42b90b78013e97b238daebe8e641e716be51ae8840fd6def08d50242abdb68732e126160cc66d9bb7a0e4e3386631

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      ee09710fa3bdaa6a914d397866762e6b

      SHA1

      df914ff7f432aa214725165c1b7a9bc08535faea

      SHA256

      f71587160e2be7f196278bdfc3bc9659278cf8ec756c4cd226d6aeba77a07774

      SHA512

      a533dae1377480ebbbe777ba08313c3928ebbe7fbf31372c4493d2e36c2b3a1d046e2c5819cfb9b0bd1a3ab6015a71965a1d7fed0f2cb9466bbd3a0a6087da5b

    • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\Local\Temp\CacheMgrSrv.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1540-154-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1540-147-0x0000000000000000-mapping.dmp
    • memory/3476-140-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3476-135-0x0000000000000000-mapping.dmp
    • memory/3784-152-0x0000000000000000-mapping.dmp
    • memory/4116-146-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4116-148-0x0000000000470000-0x0000000000486000-memory.dmp
      Filesize

      88KB

    • memory/4116-142-0x00000000008E0000-0x00000000009E0000-memory.dmp
      Filesize

      1024KB

    • memory/4116-141-0x0000000000470000-0x0000000000486000-memory.dmp
      Filesize

      88KB

    • memory/4116-130-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/4168-137-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/4168-131-0x0000000000000000-mapping.dmp
    • memory/4972-139-0x0000000000000000-mapping.dmp
    • memory/5100-157-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/5100-158-0x0000000000500000-0x0000000000516000-memory.dmp
      Filesize

      88KB

    • memory/5100-159-0x00000000009F0000-0x0000000000AF0000-memory.dmp
      Filesize

      1024KB

    • memory/5100-160-0x0000000000500000-0x0000000000516000-memory.dmp
      Filesize

      88KB

    • memory/5100-156-0x00000000009F0000-0x0000000000AF0000-memory.dmp
      Filesize

      1024KB

    • memory/5100-143-0x0000000000000000-mapping.dmp