Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:12

General

  • Target

    7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe

  • Size

    4.9MB

  • MD5

    829b0ffb1560343ecaffdc4a7aab34bd

  • SHA1

    3f8da50dd6303bdbeeef14c2f6fbe3fa56d5d979

  • SHA256

    7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3

  • SHA512

    b6b7cc649c3cd97c7ddbbd965cecfae3c7bed416172004e866b94c76268768a90151ffbc1eb75f0e36ccca832c5af42668445a9d88ee344b0074f41bc438d7da

  • SSDEEP

    98304:9NLU9Eoln5fzSLZnvYMZYDuW0rLNdS6OiKI1a5TkxrMjGDAbzie1S:bLU/tiZnAMZpFFG9I1a5TkgKAaJ

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe
    "C:\Users\Admin\AppData\Local\Temp\7dca52dda910750e79737a342911a8711cdc2ed0fc047c3325ebd8c31d05daa3.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://wws.lanzous.com/b01zx8pqj
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3668
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc2e6546f8,0x7ffc2e654708,0x7ffc2e654718
        3⤵
          PID:1764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
          3⤵
            PID:3100
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2428 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:672
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
            3⤵
              PID:2676
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
              3⤵
                PID:2200
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                3⤵
                  PID:1320
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5468 /prefetch:8
                  3⤵
                    PID:2168
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                    3⤵
                      PID:1672
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                      3⤵
                        PID:5088
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3656 /prefetch:8
                        3⤵
                          PID:2304
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                          3⤵
                            PID:4448
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                            3⤵
                              PID:1428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                              3⤵
                                PID:2196
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                3⤵
                                • Drops file in Program Files directory
                                PID:3860
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1ec,0x22c,0x7ff762455460,0x7ff762455470,0x7ff762455480
                                  4⤵
                                    PID:3096
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6016 /prefetch:8
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4380
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3888 /prefetch:8
                                  3⤵
                                    PID:1408
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1864 /prefetch:8
                                    3⤵
                                      PID:3920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1948 /prefetch:8
                                      3⤵
                                        PID:2304
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                        3⤵
                                          PID:4960
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                          3⤵
                                            PID:3652
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5264 /prefetch:8
                                            3⤵
                                              PID:2608
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6632 /prefetch:2
                                              3⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4900
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2092,5392648638297115141,15034760926943511922,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                              3⤵
                                                PID:2164
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:4540

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Registry Run Keys / Startup Folder

                                            1
                                            T1060

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • \??\pipe\LOCAL\crashpad_3668_LGXBHWQCUBYFGKSY
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/672-185-0x0000000000000000-mapping.dmp
                                            • memory/1320-193-0x0000000000000000-mapping.dmp
                                            • memory/1408-210-0x0000000000000000-mapping.dmp
                                            • memory/1428-205-0x0000000000000000-mapping.dmp
                                            • memory/1672-197-0x0000000000000000-mapping.dmp
                                            • memory/1764-181-0x0000000000000000-mapping.dmp
                                            • memory/2164-223-0x0000000000000000-mapping.dmp
                                            • memory/2168-195-0x0000000000000000-mapping.dmp
                                            • memory/2200-191-0x0000000000000000-mapping.dmp
                                            • memory/2304-201-0x0000000000000000-mapping.dmp
                                            • memory/2304-214-0x0000000000000000-mapping.dmp
                                            • memory/2608-220-0x0000000000000000-mapping.dmp
                                            • memory/2676-188-0x0000000000000000-mapping.dmp
                                            • memory/3096-207-0x0000000000000000-mapping.dmp
                                            • memory/3100-184-0x0000000000000000-mapping.dmp
                                            • memory/3652-218-0x0000000000000000-mapping.dmp
                                            • memory/3668-180-0x0000000000000000-mapping.dmp
                                            • memory/3860-206-0x0000000000000000-mapping.dmp
                                            • memory/3920-212-0x0000000000000000-mapping.dmp
                                            • memory/4380-208-0x0000000000000000-mapping.dmp
                                            • memory/4448-203-0x0000000000000000-mapping.dmp
                                            • memory/4568-162-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-135-0x0000000000400000-0x0000000000F8F000-memory.dmp
                                              Filesize

                                              11.6MB

                                            • memory/4568-142-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-137-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-146-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-179-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-182-0x0000000000400000-0x0000000000F8F000-memory.dmp
                                              Filesize

                                              11.6MB

                                            • memory/4568-152-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-156-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-174-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-178-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-189-0x0000000000400000-0x0000000000F8F000-memory.dmp
                                              Filesize

                                              11.6MB

                                            • memory/4568-176-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-158-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-138-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-172-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-140-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-170-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-132-0x0000000000400000-0x0000000000F8F000-memory.dmp
                                              Filesize

                                              11.6MB

                                            • memory/4568-168-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-166-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-164-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-160-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-154-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-148-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-150-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-136-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4568-144-0x0000000010000000-0x000000001003E000-memory.dmp
                                              Filesize

                                              248KB

                                            • memory/4900-221-0x0000000000000000-mapping.dmp
                                            • memory/4960-216-0x0000000000000000-mapping.dmp
                                            • memory/5088-199-0x0000000000000000-mapping.dmp