Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 06:58

General

  • Target

    3c968374fb5f51d095b4736b7a4db42b9573171c524a1a1e37a1efdfc14125df.exe

  • Size

    590KB

  • MD5

    75e9203373579458f51c3082a9c142ae

  • SHA1

    9272c5e3d29311eacf6cb1f10c9dfa7c63ad7ada

  • SHA256

    3c968374fb5f51d095b4736b7a4db42b9573171c524a1a1e37a1efdfc14125df

  • SHA512

    d13eeb86ee1dcc8816a3fa78c4daa44f80ed15558ec0735405bd1bfa5015515d0a617d4d5c4ce82ef5168acd796ac85ec95273b16e412852eb4ea7cfb506eac1

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c968374fb5f51d095b4736b7a4db42b9573171c524a1a1e37a1efdfc14125df.exe
    "C:\Users\Admin\AppData\Local\Temp\3c968374fb5f51d095b4736b7a4db42b9573171c524a1a1e37a1efdfc14125df.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\ykcol.htm
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9331146f8,0x7ff933114708,0x7ff933114718
        3⤵
          PID:4456
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2668 /prefetch:2
          3⤵
            PID:5012
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2748 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2220
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3096 /prefetch:8
            3⤵
              PID:2772
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
              3⤵
                PID:1336
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                3⤵
                  PID:1836
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2432,7412052270030758836,5940592292191134103,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5176 /prefetch:8
                  3⤵
                    PID:4304
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\3c968374fb5f51d095b4736b7a4db42b9573171c524a1a1e37a1efdfc14125df.exe"
                  2⤵
                    PID:60
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5076
                • C:\Windows\system32\vssadmin.exe
                  C:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All
                  1⤵
                  • Interacts with shadow copies
                  PID:228
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:3428

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Defense Evasion

                  File Deletion

                  2
                  T1107

                  Modify Registry

                  1
                  T1112

                  Discovery

                  System Information Discovery

                  2
                  T1082

                  Query Registry

                  1
                  T1012

                  Impact

                  Inhibit System Recovery

                  2
                  T1490

                  Defacement

                  1
                  T1491

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\Desktop\ykcol.htm
                    Filesize

                    9KB

                    MD5

                    03e6dbc96b69b60720701dcd701faf71

                    SHA1

                    95df77a3af0f356f5299240e7faf2a94aa374d3f

                    SHA256

                    7b25a716efd52f2010faec118f4ae40c8586f0b8dfb58022f71c4973c58fd64d

                    SHA512

                    b64fff166d26aeae8b41760d0929ec7a5558f579b6cee3f422abd3eff82f103be150bcb25f4330722b9247985dc863b0fff823ef61d01d168fa7d1ba659275e3

                  • \??\pipe\LOCAL\crashpad_4812_ITUXQOBMUPRTEFNP
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/60-133-0x0000000000000000-mapping.dmp
                  • memory/1336-142-0x0000000000000000-mapping.dmp
                  • memory/1836-144-0x0000000000000000-mapping.dmp
                  • memory/2220-137-0x0000000000000000-mapping.dmp
                  • memory/2772-140-0x0000000000000000-mapping.dmp
                  • memory/4304-147-0x0000000000000000-mapping.dmp
                  • memory/4456-134-0x0000000000000000-mapping.dmp
                  • memory/4800-131-0x0000000000400000-0x0000000000496000-memory.dmp
                    Filesize

                    600KB

                  • memory/4800-130-0x0000000000400000-0x0000000000496000-memory.dmp
                    Filesize

                    600KB

                  • memory/4812-132-0x0000000000000000-mapping.dmp
                  • memory/5012-136-0x0000000000000000-mapping.dmp