Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 13:26

General

  • Target

    d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe

  • Size

    524KB

  • MD5

    6c19c1ecacdc6d1138dacee8fc2f7462

  • SHA1

    a00cfa95c2c3ac7d678d4712d964f55fe4cf9009

  • SHA256

    d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118

  • SHA512

    6f027984c3a81abdb472f435814de4c902f897b071d76a421d86fc5e42b357cef2b90e08c2642a54fc1de0ca7e0211b2178ca1ec423e9fbe5fb218c5340c32a7

  • SSDEEP

    12288:wcWdFsA8qBzzptQnZwCBkK8oNFBtjv39xt4veL+ZR:k+A9tp0Rn8iN3fPG

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe
    "C:\Users\Admin\AppData\Local\Temp\d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffecefd46f8,0x7ffecefd4708,0x7ffecefd4718
        3⤵
          PID:1468
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
          3⤵
            PID:1836
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2756
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2180 /prefetch:8
            3⤵
              PID:1852
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
              3⤵
                PID:4504
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                3⤵
                  PID:3280
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1776 /prefetch:1
                  3⤵
                    PID:3140
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:1
                    3⤵
                      PID:4508
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                      3⤵
                        PID:1056
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6056 /prefetch:8
                        3⤵
                          PID:324
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6456 /prefetch:1
                          3⤵
                            PID:3784
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,6657051738415517264,1117904064536925243,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                            3⤵
                              PID:2248
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=d48cfcdf9b4d4f6a7bbdbc0a7d7ecde0332ad5b43b5bc063d1403aafac2d1118.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                            2⤵
                              PID:2620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffecefd46f8,0x7ffecefd4708,0x7ffecefd4718
                                3⤵
                                  PID:312
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:728

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                7b4b103831d353776ed8bfcc7676f9df

                                SHA1

                                40f33a3f791fda49a35224a469cc67b94ca53a23

                                SHA256

                                bf59580e4d4a781622abb3d43674dedc8d618d6c6da09e7d85d920cd9cea4e85

                                SHA512

                                5cb3360ac602d18425bdb977be3c9ee8bbe815815278a8848488ba9097e849b7d67f993b4795216e0c168cdc9c9260de504cccb305ff808da63762c2209e532f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                8be9513fd38b94d4f6b5011b68b60326

                                SHA1

                                47feef421fe8de09e36ca685e9cf19d404aa8917

                                SHA256

                                5bf3203e8be948e62917ebab13e1b21aec105c473089b233874fac8e5748bb2d

                                SHA512

                                cb3dbfa46f3ee28956deab38fefa8276f9efa6ea978ff6b7f810f7f9ba106ed569f017cf5c840ae90fc5f83a1e6dbe50efef8e3412f4f38452a00915b2cc58bc

                              • \??\pipe\LOCAL\crashpad_176_LXBGGOXNIMCVJDVJ
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/176-137-0x0000000000000000-mapping.dmp
                              • memory/312-153-0x0000000000000000-mapping.dmp
                              • memory/324-165-0x0000000000000000-mapping.dmp
                              • memory/1056-163-0x0000000000000000-mapping.dmp
                              • memory/1468-138-0x0000000000000000-mapping.dmp
                              • memory/1836-140-0x0000000000000000-mapping.dmp
                              • memory/1852-144-0x0000000000000000-mapping.dmp
                              • memory/2248-169-0x0000000000000000-mapping.dmp
                              • memory/2620-152-0x0000000000000000-mapping.dmp
                              • memory/2756-141-0x0000000000000000-mapping.dmp
                              • memory/3140-158-0x0000000000000000-mapping.dmp
                              • memory/3280-150-0x0000000000000000-mapping.dmp
                              • memory/3784-167-0x0000000000000000-mapping.dmp
                              • memory/4504-148-0x0000000000000000-mapping.dmp
                              • memory/4508-161-0x0000000000000000-mapping.dmp
                              • memory/4860-151-0x0000000013BC0000-0x0000000013C46000-memory.dmp
                                Filesize

                                536KB

                              • memory/4860-155-0x0000000013BC0000-0x0000000013C46000-memory.dmp
                                Filesize

                                536KB

                              • memory/4860-156-0x00000000006D0000-0x0000000000709000-memory.dmp
                                Filesize

                                228KB

                              • memory/4860-132-0x0000000013BC0000-0x0000000013C46000-memory.dmp
                                Filesize

                                536KB

                              • memory/4860-145-0x0000000013BC0000-0x0000000013C46000-memory.dmp
                                Filesize

                                536KB

                              • memory/4860-146-0x00000000006D0000-0x0000000000709000-memory.dmp
                                Filesize

                                228KB

                              • memory/4860-136-0x0000000013BC0000-0x0000000013C46000-memory.dmp
                                Filesize

                                536KB

                              • memory/4860-134-0x00000000006D0000-0x0000000000709000-memory.dmp
                                Filesize

                                228KB

                              • memory/4860-133-0x0000000000690000-0x0000000000694000-memory.dmp
                                Filesize

                                16KB