Analysis

  • max time kernel
    151s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 18:06

General

  • Target

    44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48.exe

  • Size

    121KB

  • MD5

    705252b107bda136589d0f0aa16b0411

  • SHA1

    e0357c3b13f393990367ecad3562ca1f48770ae7

  • SHA256

    44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48

  • SHA512

    cb0c5f45ab02c1e1e5604b70e31c89c5ac655bcc9a0cd31fd7646d3946e28f02b05b7b6b540c963fcfa2ec951315eb3f0ce9a078dbfd8bed6c52d879274aec5a

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • suricata: ET MALWARE Known Hostile Domain ant.trenz .pl Lookup

    suricata: ET MALWARE Known Hostile Domain ant.trenz .pl Lookup

  • suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

    suricata: ET MALWARE Known Hostile Domain ilo.brenz .pl Lookup

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:668
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:540
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3556
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:2348
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
              1⤵
                PID:756
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                1⤵
                  PID:3688
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                  1⤵
                    PID:1720
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                    1⤵
                      PID:1156
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      1⤵
                        PID:3584
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe
                        1⤵
                          PID:1652
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                          1⤵
                            PID:2848
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                            1⤵
                              PID:5104
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                              1⤵
                                PID:4532
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:4188
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3872
                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                    1⤵
                                      PID:3640
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3488
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                        1⤵
                                          PID:3400
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                          1⤵
                                            PID:3212
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:2952
                                              • C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48.exe
                                                "C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                PID:3164
                                                • C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48Srv.exe
                                                  C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48Srv.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  PID:2424
                                                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2608
                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                      "C:\Program Files\Internet Explorer\iexplore.exe"
                                                      5⤵
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2824
                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:17410 /prefetch:2
                                                        6⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4092
                                            • C:\Windows\system32\taskhostw.exe
                                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                              1⤵
                                                PID:2924
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                1⤵
                                                  PID:2812
                                                • C:\Windows\system32\sihost.exe
                                                  sihost.exe
                                                  1⤵
                                                    PID:2708
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                    1⤵
                                                      PID:2576
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                      1⤵
                                                        PID:2560
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                        1⤵
                                                          PID:2552
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                          1⤵
                                                            PID:2444
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                            1⤵
                                                              PID:2412
                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                              1⤵
                                                                PID:2404
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2380
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2372
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                    1⤵
                                                                      PID:2184
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                      1⤵
                                                                        PID:2168
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                        1⤵
                                                                          PID:2144
                                                                        • C:\Windows\System32\spoolsv.exe
                                                                          C:\Windows\System32\spoolsv.exe
                                                                          1⤵
                                                                            PID:1888
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                            1⤵
                                                                              PID:2004
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                              1⤵
                                                                                PID:1928
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1912
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                  1⤵
                                                                                    PID:1892
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1868
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1752
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                        1⤵
                                                                                          PID:1736
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                          1⤵
                                                                                            PID:1616
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                            1⤵
                                                                                              PID:1600
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                              1⤵
                                                                                                PID:1536
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                1⤵
                                                                                                  PID:1500
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                  1⤵
                                                                                                    PID:1492
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                    1⤵
                                                                                                      PID:1420
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                      1⤵
                                                                                                        PID:1300
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                        1⤵
                                                                                                          PID:1284
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                          1⤵
                                                                                                            PID:1268
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                            1⤵
                                                                                                              PID:1260
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                              1⤵
                                                                                                                PID:1200
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                1⤵
                                                                                                                  PID:1116
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                  1⤵
                                                                                                                    PID:1068
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                    1⤵
                                                                                                                      PID:1028
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                      1⤵
                                                                                                                        PID:428
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                        1⤵
                                                                                                                          PID:684
                                                                                                                        • C:\Windows\system32\dwm.exe
                                                                                                                          "dwm.exe"
                                                                                                                          1⤵
                                                                                                                            PID:312
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                            1⤵
                                                                                                                              PID:956
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                              1⤵
                                                                                                                                PID:908
                                                                                                                              • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                "fontdrvhost.exe"
                                                                                                                                1⤵
                                                                                                                                  PID:816
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                  1⤵
                                                                                                                                    PID:780
                                                                                                                                  • C:\Windows\system32\winlogon.exe
                                                                                                                                    winlogon.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:612

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Persistence

                                                                                                                                    Modify Existing Service

                                                                                                                                    1
                                                                                                                                    T1031

                                                                                                                                    Defense Evasion

                                                                                                                                    Modify Registry

                                                                                                                                    2
                                                                                                                                    T1112

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48Srv.exe
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\44cf6c0e705460671ec415e347ac426accb395f4fee37d2da632b456bc02ef48Srv.exe
                                                                                                                                      Filesize

                                                                                                                                      84KB

                                                                                                                                      MD5

                                                                                                                                      69dc6baf34bc7dc2197cfc6d15bc0a83

                                                                                                                                      SHA1

                                                                                                                                      193e9f44ce7e10fff6691ae05eb0a7c391698b25

                                                                                                                                      SHA256

                                                                                                                                      60b9314940039281b6bb2216330400cf2b12d2125326ba2e69f251fb049409b2

                                                                                                                                      SHA512

                                                                                                                                      c430d975aafafe90e97942b6fb54084c9985e50454320a33ab3b458ff2eac6b6c907e14ae105be8b0926222cd3298b62356d81b796128e620406b33fffc6a40c

                                                                                                                                    • memory/2424-130-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2424-135-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/2608-133-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2608-137-0x0000000000400000-0x0000000000436000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      216KB

                                                                                                                                    • memory/3164-138-0x0000000000400000-0x0000000000427000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      156KB