Analysis

  • max time kernel
    181s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2022 00:44

General

  • Target

    ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe

  • Size

    218KB

  • MD5

    67741fbd56921fc432b0bb831d48d66c

  • SHA1

    d78ad482ba0fdf5bd50aed35306f2e241e3b61fe

  • SHA256

    ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a

  • SHA512

    fcc06603e2aa368a7f095885e7582387a531b5106345c1e7c0b38275afb1f2b4e1859a487ec16037c7f85ea36e3fc9720f8bfc221ed7ce1a2725e9545fd9fa3f

  • SSDEEP

    3072:QzgM2MYnR49BYIpjyynJFHKfF5Umv4V2AG:qgpepjyw1KfTa2AG

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe
    "C:\Users\Admin\AppData\Local\Temp\ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe
      "C:\Users\Admin\AppData\Local\Temp\ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x110,0x114,0x118,0xec,0x11c,0x7ffe90c446f8,0x7ffe90c44708,0x7ffe90c44718
          4⤵
            PID:812
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
            4⤵
              PID:3896
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4624
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
              4⤵
                PID:4196
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                4⤵
                  PID:4084
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                  4⤵
                    PID:1840
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4396 /prefetch:1
                    4⤵
                      PID:4188
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                      4⤵
                        PID:3340
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                        4⤵
                          PID:4280
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6408 /prefetch:8
                          4⤵
                            PID:4464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:1
                            4⤵
                              PID:3564
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                              4⤵
                                PID:4700
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,11731795735762584285,5500841260072924065,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6608 /prefetch:2
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1076
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ee47690a894f91745ae23f234d36fe01744d6fd7d0a658d3ca343f81b733150a.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                              3⤵
                                PID:3816
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe90c446f8,0x7ffe90c44708,0x7ffe90c44718
                                  4⤵
                                    PID:1220
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3524

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                71b657795f1d63721f304fcf46915016

                                SHA1

                                d2cabf753a2b8888642a3a26878e7f47784153b2

                                SHA256

                                f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                SHA512

                                dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                71b657795f1d63721f304fcf46915016

                                SHA1

                                d2cabf753a2b8888642a3a26878e7f47784153b2

                                SHA256

                                f6d95ff8ef0a6098a3c31bedf0f623555cf3855bab0142f2350f07eb85832c28

                                SHA512

                                dd1d8e6e56463cba11da14b604c4dcedf13e1914c4afab93121f6535a30120e0d907c0129c6eebfc8a0a70a557d2f6d467a24fe0bac960c79519049e1931ea20

                              • \??\pipe\LOCAL\crashpad_3404_CTMMXQTKCKUPNQMY
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/812-148-0x0000000000000000-mapping.dmp
                              • memory/1076-175-0x0000000000000000-mapping.dmp
                              • memory/1220-156-0x0000000000000000-mapping.dmp
                              • memory/1840-162-0x0000000000000000-mapping.dmp
                              • memory/3340-166-0x0000000000000000-mapping.dmp
                              • memory/3404-147-0x0000000000000000-mapping.dmp
                              • memory/3564-172-0x0000000000000000-mapping.dmp
                              • memory/3816-155-0x0000000000000000-mapping.dmp
                              • memory/3896-150-0x0000000000000000-mapping.dmp
                              • memory/4084-160-0x0000000000000000-mapping.dmp
                              • memory/4188-164-0x0000000000000000-mapping.dmp
                              • memory/4196-154-0x0000000000000000-mapping.dmp
                              • memory/4280-168-0x0000000000000000-mapping.dmp
                              • memory/4464-170-0x0000000000000000-mapping.dmp
                              • memory/4624-151-0x0000000000000000-mapping.dmp
                              • memory/4700-174-0x0000000000000000-mapping.dmp
                              • memory/4856-142-0x0000000000000000-mapping.dmp
                              • memory/4856-146-0x0000000000400000-0x0000000000434000-memory.dmp
                                Filesize

                                208KB

                              • memory/4856-143-0x0000000000400000-0x0000000000434000-memory.dmp
                                Filesize

                                208KB

                              • memory/4912-140-0x0000000000630000-0x0000000000640000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-141-0x0000000000640000-0x0000000000650000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-133-0x0000000000490000-0x00000000004A0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-139-0x0000000000620000-0x0000000000630000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-138-0x0000000000610000-0x0000000000620000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-137-0x0000000000600000-0x0000000000610000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-135-0x00000000005D0000-0x00000000005E0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-136-0x00000000005E0000-0x00000000005F0000-memory.dmp
                                Filesize

                                64KB

                              • memory/4912-145-0x0000000000400000-0x000000000040E000-memory.dmp
                                Filesize

                                56KB

                              • memory/4912-134-0x00000000004A0000-0x00000000004B0000-memory.dmp
                                Filesize

                                64KB