Analysis
-
max time kernel
157s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-06-2022 01:04
Static task
static1
Behavioral task
behavioral1
Sample
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe
Resource
win10v2004-20220414-en
General
-
Target
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe
-
Size
580KB
-
MD5
86927f4d92665747679ab72a9be87b05
-
SHA1
35549e85c4cb875e1710afaf274aeead50e06752
-
SHA256
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f
-
SHA512
33255234e1a1a7c19d92e503a57cecef9e1cb46ff5472f2416772a0e9087c111edded597618bb73ee8494c0bc23924d97396b1bc5f2657e946c6e1552696381f
Malware Config
Signatures
-
Locky
Ransomware strain released in 2016, with advanced features like anti-analysis.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exedescription ioc process File opened for modification \??\c:\Users\Admin\Pictures\SuspendDisable.tiff 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\ykcol.bmp" 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe -
Drops file in Program Files directory 2 IoCs
Processes:
setup.exedescription ioc process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\814eb508-a3c0-446d-b04e-11a28a0a28dd.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20220415003018.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 4788 vssadmin.exe -
Modifies Control Panel 2 IoCs
Processes:
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\Desktop\WallpaperStyle = "0" 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\Desktop\TileWallpaper = "0" 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msedge.exemsedge.exepid process 1736 msedge.exe 1736 msedge.exe 5008 msedge.exe 5008 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
msedge.exepid process 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 4264 vssvc.exe Token: SeRestorePrivilege 4264 vssvc.exe Token: SeAuditPrivilege 4264 vssvc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 5008 msedge.exe 5008 msedge.exe 5008 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exemsedge.exedescription pid process target process PID 936 wrote to memory of 5008 936 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe msedge.exe PID 936 wrote to memory of 5008 936 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe msedge.exe PID 936 wrote to memory of 2500 936 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe cmd.exe PID 936 wrote to memory of 2500 936 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe cmd.exe PID 936 wrote to memory of 2500 936 33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe cmd.exe PID 5008 wrote to memory of 3596 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3596 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 2308 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 1736 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 1736 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe PID 5008 wrote to memory of 3524 5008 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe"C:\Users\Admin\AppData\Local\Temp\33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Enumerates system info in registry
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\ykcol.htm2⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8782146f8,0x7ff878214708,0x7ff8782147183⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3448 /prefetch:83⤵PID:3524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:13⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:13⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:13⤵PID:5044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:13⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,11215952028958826612,12583580428928963016,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5968 /prefetch:83⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4916 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7838a5460,0x7ff7838a5470,0x7ff7838a54804⤵PID:4532
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\33b62b95281bb0ecbad2523bb99e4853fd516044b8f2b42ef4a1e29903e7bd0f.exe"2⤵PID:2500
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4264
-
C:\Windows\system32\vssadmin.exeC:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All1⤵
- Interacts with shadow copies
PID:4788
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1364
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD57b43592d6908b8ad4784cbe6322c245e
SHA10daab288bc85e7ea0addb464d0c75640b598fe2a
SHA25665b6dc189eb419c729f135d8bac64e25971b7035c45b7abd595b17a7e1260466
SHA512b18dfa3fcc42ce02607007fa7af9a1876062b0a53ce8bb91dcbdaa94a7e43d49ed71e3c7b462bc2ec976c1a5ec1c92cac633e7b0b774daba9284a90d04077b1f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e