Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:03

General

  • Target

    e382e84e93e664ca59dff417783b4d6590d6e99c6dec501deccffbb1e71a1820.exe

  • Size

    15.6MB

  • MD5

    0cc7fce781f29893024c4ee445af66f8

  • SHA1

    ac1815eda9243e64495f08128608b6a4315f0ea1

  • SHA256

    e382e84e93e664ca59dff417783b4d6590d6e99c6dec501deccffbb1e71a1820

  • SHA512

    6e57a9261d2231a00400d4246fb49ee559b2151c4b730b85ef4758592f9a3d1f28367e6d6fea51ad3b271cf0b5747c4b4a8cf9885406d94c99597a79dd17c78a

  • SSDEEP

    393216:iFmqhSX06HF3RUI2eg+uLd2dW4yI/QpCUOX:WFME6HNKI2SuLIdW4yI/QUUOX

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e382e84e93e664ca59dff417783b4d6590d6e99c6dec501deccffbb1e71a1820.exe
    "C:\Users\Admin\AppData\Local\Temp\e382e84e93e664ca59dff417783b4d6590d6e99c6dec501deccffbb1e71a1820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Program Files (x86)\Mozilla Maintenance Service\D79669E399DF8.exe
      "C:\Program Files (x86)\Mozilla Maintenance Service\D79669E399DF8.exe" WfCSiyl7KCmSj3qDd3ySjx4eWi8qL5JifXkvgpKKe4Meknvp5uh75up75+l75OTqeS/r53p0dOrf5eXm6XjqeuTr59565Hvn53nkent5697fent5eXR0eHjfe+XfL9/m6N48eyZ7Tg==
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.longyingfz.com/
        3⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xb0,0x104,0x7ffab6cb46f8,0x7ffab6cb4708,0x7ffab6cb4718
          4⤵
            PID:668
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
            4⤵
              PID:4708
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2480 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3028
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:8
              4⤵
                PID:1136
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                4⤵
                  PID:3616
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:1
                  4⤵
                    PID:4356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4924 /prefetch:8
                    4⤵
                      PID:1864
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                      4⤵
                        PID:2232
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5860 /prefetch:8
                        4⤵
                          PID:4180
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:1
                          4⤵
                            PID:4952
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                            4⤵
                            • Drops file in Program Files directory
                            PID:4364
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff7db355460,0x7ff7db355470,0x7ff7db355480
                              5⤵
                                PID:3900
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6320 /prefetch:8
                              4⤵
                                PID:2152
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6320 /prefetch:8
                                4⤵
                                  PID:1800
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                                  4⤵
                                    PID:4148
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1676 /prefetch:8
                                    4⤵
                                      PID:4568
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=7100 /prefetch:2
                                      4⤵
                                        PID:3588
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2152,16300249814939736202,2010078920937917568,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 /prefetch:8
                                        4⤵
                                          PID:2240
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\System32\reg.exe" delete HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\4F71M6xzq.sys /f
                                        3⤵
                                          PID:1656
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\System32\reg.exe" delete HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\D79669E /f
                                          3⤵
                                            PID:3740
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:2368

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        2
                                        T1112

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        3
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files (x86)\Mozilla Maintenance Service\D79669E399DF8.exe
                                          Filesize

                                          986KB

                                          MD5

                                          2dc7b890145800b3352e31ebaca97080

                                          SHA1

                                          519a8af15eb744a76602cb42b8f521ed898f508f

                                          SHA256

                                          be091533285a24e160ef6e1fc5439c8c9494968684fec50bb4dcacf2629c5a69

                                          SHA512

                                          a4876f3985710443ec18b17a4394c52e0132df0e6ec0016b4438ad1cbf680f9603378375763589c137e1f745f67355635651c46c29c7bc188297f6b3a5c371cd

                                        • C:\Program Files (x86)\Mozilla Maintenance Service\D79669E399DF8.exe
                                          Filesize

                                          986KB

                                          MD5

                                          2dc7b890145800b3352e31ebaca97080

                                          SHA1

                                          519a8af15eb744a76602cb42b8f521ed898f508f

                                          SHA256

                                          be091533285a24e160ef6e1fc5439c8c9494968684fec50bb4dcacf2629c5a69

                                          SHA512

                                          a4876f3985710443ec18b17a4394c52e0132df0e6ec0016b4438ad1cbf680f9603378375763589c137e1f745f67355635651c46c29c7bc188297f6b3a5c371cd

                                        • C:\Users\Admin\AppData\Local\Temp\ED20AD10\C491546CF2\IAB5A562F31\4EE4fpCwH.dll
                                          Filesize

                                          985KB

                                          MD5

                                          392ee99c148b36ef56962263bfd17f16

                                          SHA1

                                          ddbbc756730006395535391b18b363a69c1f6d6f

                                          SHA256

                                          9a3858679f0913ae289f3bbfa989bfc50069346321a06f568e0184fb04aa5930

                                          SHA512

                                          a72a41a0dd813e63eaf0ae131b9af57c065fee2555aa584047373c6188a3fbb1299bf8faa6f49139bdcb9d58e325fd68e16d924ef562a804d4016a87092471e0

                                        • \??\pipe\LOCAL\crashpad_3976_NIGCIBBKFOZZMCTD
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/668-148-0x0000000000000000-mapping.dmp
                                        • memory/1136-155-0x0000000000000000-mapping.dmp
                                        • memory/1656-178-0x0000000000000000-mapping.dmp
                                        • memory/1800-177-0x0000000000000000-mapping.dmp
                                        • memory/1864-163-0x0000000000000000-mapping.dmp
                                        • memory/2232-171-0x0000000000000000-mapping.dmp
                                        • memory/2240-186-0x0000000000000000-mapping.dmp
                                        • memory/3028-152-0x0000000000000000-mapping.dmp
                                        • memory/3588-184-0x0000000000000000-mapping.dmp
                                        • memory/3616-159-0x0000000000000000-mapping.dmp
                                        • memory/3740-179-0x0000000000000000-mapping.dmp
                                        • memory/3900-176-0x0000000000000000-mapping.dmp
                                        • memory/3976-147-0x0000000000000000-mapping.dmp
                                        • memory/4148-181-0x0000000000000000-mapping.dmp
                                        • memory/4180-169-0x0000000000000000-mapping.dmp
                                        • memory/4356-161-0x0000000000000000-mapping.dmp
                                        • memory/4364-174-0x0000000000000000-mapping.dmp
                                        • memory/4568-183-0x0000000000000000-mapping.dmp
                                        • memory/4708-151-0x0000000000000000-mapping.dmp
                                        • memory/4744-144-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-146-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-165-0x000000006F600000-0x000000006F809000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4744-167-0x000000006F600000-0x000000006F809000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4744-156-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-149-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-135-0x0000000000000000-mapping.dmp
                                        • memory/4744-136-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-175-0x000000006F600000-0x000000006F809000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4744-157-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-143-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-142-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4744-141-0x0000000000400000-0x000000000220C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/4952-173-0x0000000000000000-mapping.dmp
                                        • memory/5052-132-0x0000000000010000-0x0000000001E1C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/5052-140-0x0000000000010000-0x0000000001E1C000-memory.dmp
                                          Filesize

                                          30.0MB

                                        • memory/5052-133-0x0000000000010000-0x0000000001E1C000-memory.dmp
                                          Filesize

                                          30.0MB