Analysis

  • max time kernel
    35s
  • max time network
    37s
  • platform
    windows11_x64
  • resource
    win11
  • submitted
    08-10-2021 13:26

General

  • Target

    https://varbyname.produceglobalsolutions.com/?mail=test@example.com&paths=aseu&type=Scan_104

  • Sample

    211008-qptv8sedgr

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2292
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" SetTimeZoneAutoUpdate 0
        2⤵
        • Modifies data under HKEY_USERS
        PID:2512
    • C:\Windows\System32\Upfc.exe
      C:\Windows\System32\Upfc.exe /launchtype periodic /cv lCJgn21TGEq5uA9MgOlGjA.0
      1⤵
        PID:4124
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://varbyname.produceglobalsolutions.com/?mail=test@example.com&paths=aseu&type=Scan_104
        1⤵
        • Modifies Internet Explorer settings
        • Suspicious use of WriteProcessMemory
        PID:3544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" -- "https://varbyname.produceglobalsolutions.com/?mail=test@example.com&paths=aseu&type=Scan_104"
          2⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3392
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8e3e546f8,0x7ff8e3e54708,0x7ff8e3e54718
            3⤵
              PID:340
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
              3⤵
                PID:2852
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2412 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3376
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
                3⤵
                  PID:3200
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3796 /prefetch:1
                  3⤵
                    PID:3192
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:1
                    3⤵
                      PID:3448
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                      3⤵
                        PID:5064
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                        3⤵
                          PID:3924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                          3⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1852
                        • C:\Windows\explorer.exe
                          "C:\Windows\explorer.exe" ms-settings:dateandtime
                          3⤵
                            PID:3792
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5520 /prefetch:1
                            3⤵
                              PID:3468
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                              3⤵
                                PID:3704
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,2456661379833922606,6777630738391464996,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                3⤵
                                  PID:2996
                            • C:\Windows\System32\sihclient.exe
                              C:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.2
                              1⤵
                              • Modifies data under HKEY_USERS
                              PID:3696
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5084
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                              1⤵
                              • Modifies data under HKEY_USERS
                              PID:3956
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                              1⤵
                                PID:572
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4964
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                  1⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3504
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                  1⤵
                                    PID:3680
                                  • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                    "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                    1⤵
                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                    • Checks SCSI registry key(s)
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetWindowsHookEx
                                    PID:400
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                    1⤵
                                      PID:752
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
                                      1⤵
                                        PID:4000

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Persistence

                                      Registry Run Keys / Startup Folder

                                      1
                                      T1060

                                      Defense Evasion

                                      Modify Registry

                                      2
                                      T1112

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      System Information Discovery

                                      2
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • \??\pipe\LOCAL\crashpad_3392_GNOQMHHZZOFLUBLH
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/340-201-0x0000015B2A200000-0x0000015B2A202000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/340-199-0x0000000000000000-mapping.dmp
                                      • memory/340-200-0x0000015B2A200000-0x0000015B2A202000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1852-240-0x0000000000000000-mapping.dmp
                                      • memory/2512-259-0x0000000000000000-mapping.dmp
                                      • memory/2852-203-0x0000000000000000-mapping.dmp
                                      • memory/2852-202-0x0000016D2E888000-0x0000016D2E889000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2852-209-0x0000016D2E9F0000-0x0000016D2E9F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2852-213-0x0000016D2E9F0000-0x0000016D2E9F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2852-212-0x0000016D2E9F0000-0x0000016D2E9F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2852-211-0x0000016D2E9F0000-0x0000016D2E9F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2852-205-0x00007FF905B90000-0x00007FF905B91000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2852-208-0x0000016D2E9F0000-0x0000016D2E9F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2996-262-0x0000000000000000-mapping.dmp
                                      • memory/3192-220-0x0000000000000000-mapping.dmp
                                      • memory/3200-214-0x000001987057D000-0x000001987057E000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3200-215-0x0000000000000000-mapping.dmp
                                      • memory/3376-207-0x00000146F7310000-0x00000146F7312000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3376-206-0x00000146F7310000-0x00000146F7312000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3376-204-0x0000000000000000-mapping.dmp
                                      • memory/3392-195-0x0000000000000000-mapping.dmp
                                      • memory/3392-197-0x000001E94F140000-0x000001E94F142000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3392-196-0x000001E94F140000-0x000001E94F142000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3448-223-0x0000000000000000-mapping.dmp
                                      • memory/3468-248-0x0000000000000000-mapping.dmp
                                      • memory/3544-165-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-166-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-182-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-183-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-184-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-186-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-187-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-188-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-189-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-190-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-192-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-194-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-193-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-178-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-198-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-176-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-175-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-170-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-169-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-168-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-167-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-179-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-146-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-163-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-147-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-158-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-161-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-160-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-159-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-157-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-156-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-155-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-154-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-153-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-150-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-152-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3544-148-0x00007FF8EE2A0000-0x00007FF8EE305000-memory.dmp
                                        Filesize

                                        404KB

                                      • memory/3704-252-0x0000000000000000-mapping.dmp
                                      • memory/3792-243-0x0000000000000000-mapping.dmp
                                      • memory/3956-151-0x0000022A44DA0000-0x0000022A44DB0000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3956-149-0x0000022A44B60000-0x0000022A44B70000-memory.dmp
                                        Filesize

                                        64KB

                                      • memory/3956-162-0x0000022A44F80000-0x0000022A44F84000-memory.dmp
                                        Filesize

                                        16KB

                                      • memory/5064-232-0x0000000000000000-mapping.dmp