Analysis

  • max time kernel
    151s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:59

General

  • Target

    9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe

  • Size

    1.3MB

  • MD5

    0ebcb9350873fd1075e4953c7d628008

  • SHA1

    ff610acbba1118fc945a67689fe52cfbe72090b4

  • SHA256

    9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2

  • SHA512

    b8ab30e850114d9e92616aaec1c1a36cbffab5c04d94ec04fb3b364f1f3e54b55c475ae0c2cc20647d35d9b91898e1cc97fb70be5b24f79ff33ed115f12bdde7

  • SSDEEP

    24576:GZjO+TAqzACKyMyKiAgPcVgiTybPo1YuOZNWmO0u5cc9kYxubPaGNMy0yNSF183n:dR0P2CM15r5cc9xlGNMyZNSFsqja

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe
    "C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:460
    • C:\Users\Admin\AppData\Local\Temp\is-NE839.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-NE839.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp" /SL5="$901B8,1062527,56832,C:\Users\Admin\AppData\Local\Temp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe
        "C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:836
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.110wg.cn/
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffedd1546f8,0x7ffedd154708,0x7ffedd154718
            5⤵
              PID:1996
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,2039442476469877087,743469356951598739,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
              5⤵
                PID:1472
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,2039442476469877087,743469356951598739,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2264
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,2039442476469877087,743469356951598739,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:8
                5⤵
                  PID:3496
            • C:\Users\Admin\AppData\Local\Temp\is-UVNRQ.tmp\HomePageSet.exe
              "C:\Users\Admin\AppData\Local\Temp\is-UVNRQ.tmp\HomePageSet.exe"
              3⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetWindowsHookEx
              PID:892
        • C:\Windows\System32\CompPkgSrv.exe
          C:\Windows\System32\CompPkgSrv.exe -Embedding
          1⤵
            PID:1900

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\is-NE839.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp

            Filesize

            701KB

            MD5

            e767684b8a649a41164807d953bc516e

            SHA1

            2330b2e1f540f8789dc8a421c368fca6fd371567

            SHA256

            40fcb9aee3e143038883dd81f532f25c444429f4b6d67f0d1509284fade8f1b6

            SHA512

            dd01d892eba9653be98593a396db9c3377f7a6363d91bee6236cc5c6d8cffea6761e42693c67baf402da209fd2af2cf17064f3ad57046578b63d2d267ea30b8c

          • C:\Users\Admin\AppData\Local\Temp\is-NE839.tmp\9eaede27218850b4c80c03d623126f02f03e3746f4cba06fc96934ab43a25db2.tmp

            Filesize

            701KB

            MD5

            e767684b8a649a41164807d953bc516e

            SHA1

            2330b2e1f540f8789dc8a421c368fca6fd371567

            SHA256

            40fcb9aee3e143038883dd81f532f25c444429f4b6d67f0d1509284fade8f1b6

            SHA512

            dd01d892eba9653be98593a396db9c3377f7a6363d91bee6236cc5c6d8cffea6761e42693c67baf402da209fd2af2cf17064f3ad57046578b63d2d267ea30b8c

          • C:\Users\Admin\AppData\Local\Temp\is-UVNRQ.tmp\HomePageSet.exe

            Filesize

            382KB

            MD5

            fd3e4a82c738c59bb151560a74b53935

            SHA1

            c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

            SHA256

            8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

            SHA512

            8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

          • C:\Users\Admin\AppData\Local\Temp\is-UVNRQ.tmp\HomePageSet.exe

            Filesize

            382KB

            MD5

            fd3e4a82c738c59bb151560a74b53935

            SHA1

            c6d3a5edaa773bb9ac7d4ab5261d1656a284f462

            SHA256

            8d35cb362f6ecd8b3feee42c7ad3246f12fc93d05278924c68cbe3c51201196f

            SHA512

            8e582b9acd29f82fc6c48f78286edc9c4cee3a955dc94226ff1aad5d5332187924935a358c62faa1d63d8d7397d58d423755196bfc6538c0892719032c41516b

          • C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

            Filesize

            1.0MB

            MD5

            56d52d6a04e31cf434e56b39368aed0e

            SHA1

            a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

            SHA256

            514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

            SHA512

            c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

          • C:\Users\Admin\Desktop\Éú»¯Õ½³¡WOZÁìÓòÌåÑé·þ¸¨ÖúSP3Ãâ·Ñ°æ\WOZÁìÓòÌåÑé·þ¸¨Öúsp03.exe

            Filesize

            1.0MB

            MD5

            56d52d6a04e31cf434e56b39368aed0e

            SHA1

            a8bfb794cfc4c7d1a1b3cd0fb1fad69dc2e64594

            SHA256

            514c71204d3c176ea33b23117fa77de2dbdfeb72c97301dc228b2b00b3dcd0f9

            SHA512

            c438212f17fddb57058b5ad78e004cfb1b948e089b5ce076448d5930f75d5137b2c7ea8a9f2a8e486cf04482597ff24741715e965125f3bd1022d179923e7cc3

          • \??\pipe\LOCAL\crashpad_2080_FDIOIVDLESIUPDZD

            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • memory/460-134-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB

          • memory/460-132-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB

          • memory/836-138-0x0000000000000000-mapping.dmp

          • memory/836-141-0x0000000000400000-0x00000000005C7000-memory.dmp

            Filesize

            1.8MB

          • memory/836-145-0x0000000000400000-0x00000000005C7000-memory.dmp

            Filesize

            1.8MB

          • memory/836-148-0x0000000000400000-0x00000000005C7000-memory.dmp

            Filesize

            1.8MB

          • memory/892-142-0x0000000000000000-mapping.dmp

          • memory/1472-150-0x0000000000000000-mapping.dmp

          • memory/1996-147-0x0000000000000000-mapping.dmp

          • memory/2080-146-0x0000000000000000-mapping.dmp

          • memory/2264-151-0x0000000000000000-mapping.dmp

          • memory/3496-154-0x0000000000000000-mapping.dmp

          • memory/4576-135-0x0000000000000000-mapping.dmp