Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2022 18:57

General

  • Target

    53cec6614709a86e2db53004cef0053a409639447d49069268d82f03b1bedac2.exe

  • Size

    1.9MB

  • MD5

    e39937e85a9881addc7ccc9bb63a392d

  • SHA1

    3993ed08f23a086c110ca68e743c18fce358b18c

  • SHA256

    53cec6614709a86e2db53004cef0053a409639447d49069268d82f03b1bedac2

  • SHA512

    801f46aa6e1008a478b82a105661f160fceb3a8c10d8bca624c748a1306dd46a54f9f7563eef3f17a77ef8d997de287044900523a4530ff9e8edc17089376eac

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53cec6614709a86e2db53004cef0053a409639447d49069268d82f03b1bedac2.exe
    "C:\Users\Admin\AppData\Local\Temp\53cec6614709a86e2db53004cef0053a409639447d49069268d82f03b1bedac2.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.kun0.com/
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3340
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb293f46f8,0x7ffb293f4708,0x7ffb293f4718
        3⤵
          PID:4516
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
          3⤵
            PID:624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2304
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
            3⤵
              PID:3964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
              3⤵
                PID:3636
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3792 /prefetch:1
                3⤵
                  PID:4952
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5344 /prefetch:8
                  3⤵
                    PID:1840
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                    3⤵
                      PID:1380
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                      3⤵
                        PID:2336
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6188 /prefetch:8
                        3⤵
                          PID:4144
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:1
                          3⤵
                            PID:2144
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6272 /prefetch:1
                            3⤵
                              PID:3808
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6524 /prefetch:8
                              3⤵
                                PID:1872
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                3⤵
                                • Drops file in Program Files directory
                                PID:4968
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x200,0x22c,0x7ff7b5fa5460,0x7ff7b5fa5470,0x7ff7b5fa5480
                                  4⤵
                                    PID:4844
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6524 /prefetch:8
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4636
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5952 /prefetch:8
                                  3⤵
                                    PID:2328
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3496 /prefetch:8
                                    3⤵
                                      PID:2184
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3532 /prefetch:8
                                      3⤵
                                        PID:804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1044 /prefetch:2
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5016
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2124,3294751844518394936,9204619978057170350,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1120 /prefetch:8
                                        3⤵
                                          PID:4996
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:4804

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2656-150-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-146-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-130-0x0000000000400000-0x000000000092D000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/2656-152-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-154-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-156-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-159-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-161-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-163-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-165-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-167-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-169-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-171-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-173-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-175-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-177-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-178-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-131-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-133-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-148-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-144-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-134-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-142-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-206-0x0000000000400000-0x000000000092D000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/2656-135-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-140-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-138-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB

                                      • memory/2656-136-0x0000000010000000-0x000000001003D000-memory.dmp

                                        Filesize

                                        244KB