Analysis

  • max time kernel
    117s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 19:52

General

  • Target

    527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922f.exe

  • Size

    3.6MB

  • MD5

    8c4277097a4f026d4e5e6bdcfe26422d

  • SHA1

    d7596d836b399712622a442c56f580039ee8a4d2

  • SHA256

    527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922f

  • SHA512

    333e8f14fae057b92298ff907e22a3de029a0a8abcb560c2031386f7d2197d41d31ac179c07b5a924e544770fc10eef780e367ad72419e02e65d9e8494e4ea0c

  • SSDEEP

    98304:1HtK2afnf1W7ojMl9b52e4UF4qFmLSYYWo4r8eJZNKDQT9:7ava9sU5ZWo4r8eJDKU9

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922f.exe
    "C:\Users\Admin\AppData\Local\Temp\527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922f.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922fSrv.exe
      C:\Users\Admin\AppData\Local\Temp\527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922fSrv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1396
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1140
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://ssd-life.com/eng/why-ssd-not-found.html
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0x108,0x118,0x7ff98a9746f8,0x7ff98a974708,0x7ff98a974718
        3⤵
          PID:3028
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
          3⤵
            PID:532
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4672
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
            3⤵
              PID:1488
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
              3⤵
                PID:4076
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2832 /prefetch:1
                3⤵
                  PID:3068
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                  3⤵
                    PID:2404
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 /prefetch:8
                    3⤵
                      PID:4872
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4892 /prefetch:8
                      3⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4648
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                      3⤵
                        PID:1076
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                        3⤵
                          PID:1632
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                          3⤵
                            PID:3664
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,4974744265057136311,12786604768736399464,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                            3⤵
                              PID:1524
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4632
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1636

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                              Filesize

                              471B

                              MD5

                              cdfebcd84ff934bb577a1d3a07a3ccad

                              SHA1

                              5092f452374bb3943b00cf53bcad7a92215bae87

                              SHA256

                              7f877563622aeda07395133fb7c81746df3389c360549e2309c161c8a394d9bf

                              SHA512

                              605a455017dc67d6257a5b434ce9a8df8fbac30dcf6e45856c823ee9998f4008ae08947129a23d88c222c866a06192c2e75374880fe8b67d591816492ae4f56b

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                              Filesize

                              404B

                              MD5

                              16be01edde592a3050862bea16075e56

                              SHA1

                              8c6e624204d61515d3fd1990ecd56d595abd9289

                              SHA256

                              50f23bfa2bde61acc6a3c35619a837f2ec58c73a89ca2e96d53ad1e458ea585a

                              SHA512

                              67d398eccb6d530aad33fd6a2dc74df0290698ad78df1a802c3909cc1550a2f1f943b4649a469bf76aa7b06018ec3e870dd3204516df5d1ceeb5926d894b8bde

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              34d2c4f40f47672ecdf6f66fea242f4a

                              SHA1

                              4bcad62542aeb44cae38a907d8b5a8604115ada2

                              SHA256

                              b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33

                              SHA512

                              50fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                              Filesize

                              152B

                              MD5

                              8749e21d9d0a17dac32d5aa2027f7a75

                              SHA1

                              a5d555f8b035c7938a4a864e89218c0402ab7cde

                              SHA256

                              915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304

                              SHA512

                              c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                              Filesize

                              490B

                              MD5

                              3221d3afb3d9a59d6c384f121aa3721d

                              SHA1

                              907ef53b5cb65ae3de7684e1a99bd58756b910da

                              SHA256

                              2fa0d7b30d87e17ea76b3aa49ef492d3ee8c9ed91fd2a695ffc766301961bb4d

                              SHA512

                              7d25f010ce1365befcdf3cbc2b458955d2f686034c26b2cd92333d0320e1e3aafae5755b197f0cc956da2d99b0c192aafed9ea75a29038afd596dabe887b8c87

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              5KB

                              MD5

                              e6580d405b01da69fb906a353ed2f469

                              SHA1

                              f08083db9db0533a5fb3d5ef02f9fe8472220dda

                              SHA256

                              c65e534fdd5fb3fd2e444f99c155af154a677ff4095dd59297b265246dc52317

                              SHA512

                              fea3d1f500c49ee78ccb45865f637aab3d4e8f4adf7b5f45e538811bc472881f62f22abba92e26de9a56eb8a227943648d68def412e60e83f7f7f0fc789d0cce

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              3e644ceb28e0a6300cac0e37bbca7b2e

                              SHA1

                              d97ec3e7956dcbabbffbcdf4ba81fc47f37066bd

                              SHA256

                              a1e59317941e1c2c4107141b6830cfaeee12b432c2aa752729a15478e35830cc

                              SHA512

                              20586c68454bae83d41b662699ef8d4f6daca24b68cba5e417dbfe56c0ca2f13b29540e475df1aa34ccf3f0a3514daaaa75702e58bafbf12e0752089bd4be6af

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                              Filesize

                              10KB

                              MD5

                              7a0335f52c39278fa73c39e04f628c88

                              SHA1

                              d052c5ff9bb03e6204114c744cb95d03443b4383

                              SHA256

                              6c30e8e5dcf4d22240f598681f8ecb97911bd8d409cd19ba1a0a2e04b978fada

                              SHA512

                              457fa0baecd5fc4b41e2cb9b0619eeae9fad7b50e2cfb89588988354521e5152f080e1c0d0766ec8eaba979ef8a7a339230ab9b0aaee132596a1d4c0a8c7e799

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

                              Filesize

                              17KB

                              MD5

                              5a34cb996293fde2cb7a4ac89587393a

                              SHA1

                              3c96c993500690d1a77873cd62bc639b3a10653f

                              SHA256

                              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                              SHA512

                              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                            • C:\Users\Admin\AppData\Local\Temp\527dc0e6043c72a4458436084d9d83de5b5f5d14e4a879eac1175febad6d922fSrv.exe

                              Filesize

                              55KB

                              MD5

                              ff5e1f27193ce51eec318714ef038bef

                              SHA1

                              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                              SHA256

                              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                              SHA512

                              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

                            • C:\Users\Admin\AppData\Local\Temp\la6EF6.tmp

                              Filesize

                              44KB

                              MD5

                              efcad9828a2eb5d476e6d83261322778

                              SHA1

                              30508791e0e5f57e2826d9803b387a17da5bfbe8

                              SHA256

                              b75e4a842e13e09999531a71691439423cd99c26e0be5bedd1714539073ca58c

                              SHA512

                              6dcb5c00d99aefcf3e104ff8dd768bac782421e859deb06a7b0fa5c388bcffe309d9f47285bbdbde373066f64824e5a9654646c7a19d7a44940af94db5c38452

                            • \??\pipe\LOCAL\crashpad_956_PKZZTAQPKCHKLFJU

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/1020-19-0x0000000000400000-0x000000000042E000-memory.dmp

                              Filesize

                              184KB

                            • memory/1020-21-0x0000000000400000-0x000000000042E000-memory.dmp

                              Filesize

                              184KB

                            • memory/1020-18-0x00000000004E0000-0x00000000004E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1020-16-0x0000000000400000-0x000000000042E000-memory.dmp

                              Filesize

                              184KB

                            • memory/1360-12-0x0000000000400000-0x000000000042E000-memory.dmp

                              Filesize

                              184KB

                            • memory/1360-6-0x0000000000400000-0x000000000042E000-memory.dmp

                              Filesize

                              184KB

                            • memory/5076-39-0x0000000000400000-0x0000000000AE2000-memory.dmp

                              Filesize

                              6.9MB

                            • memory/5076-0-0x0000000000400000-0x0000000000AE2000-memory.dmp

                              Filesize

                              6.9MB