Analysis

  • max time kernel
    147s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:27

General

  • Target

    39fc92e6c3acd0d0916d09bbf3ef974ab800918756e92662525650e1a75cb347.exe

  • Size

    825KB

  • MD5

    050d3877991dd508bfae4ef4acd65904

  • SHA1

    bbee9c54db79334c25d8eadc5bcfedd422e57235

  • SHA256

    39fc92e6c3acd0d0916d09bbf3ef974ab800918756e92662525650e1a75cb347

  • SHA512

    ca72038d12b8689889c08d0ee56085349f24b3dc844b89be8d91f798007798a57b0dd3e5b108345de7a67804d551cff85300deb0b43b8f9eb372e09d1c5117de

  • SSDEEP

    12288:swEOPl8vC7oUxYUYiSBK1LSwR/J+S5mEZHTZYYBsu4oEj8Y9yQJ6PAS8TetNK:htGCYZq/J+kZ1YYqPjSdP4a0

Score
8/10

Malware Config

Signatures

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39fc92e6c3acd0d0916d09bbf3ef974ab800918756e92662525650e1a75cb347.exe
    "C:\Users\Admin\AppData\Local\Temp\39fc92e6c3acd0d0916d09bbf3ef974ab800918756e92662525650e1a75cb347.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.zblwg.com/
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff834e746f8,0x7ff834e74708,0x7ff834e74718
        3⤵
          PID:2664
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
          3⤵
            PID:4204
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2860
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
            3⤵
              PID:5060
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              3⤵
                PID:3084
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                3⤵
                  PID:3160
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5220 /prefetch:8
                  3⤵
                    PID:988
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5612 /prefetch:8
                    3⤵
                      PID:1576
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                      3⤵
                        PID:4980
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                        3⤵
                          PID:512
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                          3⤵
                            PID:4012
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                            3⤵
                              PID:3240
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:1
                              3⤵
                                PID:1464
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,14947545973807797504,10541134413341098043,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6976 /prefetch:8
                                3⤵
                                  PID:1452
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                  3⤵
                                  • Drops file in Program Files directory
                                  PID:2520
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff649695460,0x7ff649695470,0x7ff649695480
                                    4⤵
                                      PID:1732
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3128

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • \??\pipe\LOCAL\crashpad_2640_TQBMJFLKZFRVQCYP
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/512-204-0x0000000000000000-mapping.dmp
                                • memory/988-198-0x0000000000000000-mapping.dmp
                                • memory/1464-210-0x0000000000000000-mapping.dmp
                                • memory/1576-200-0x0000000000000000-mapping.dmp
                                • memory/1732-212-0x0000000000000000-mapping.dmp
                                • memory/2520-211-0x0000000000000000-mapping.dmp
                                • memory/2640-184-0x0000000000000000-mapping.dmp
                                • memory/2664-186-0x0000000000000000-mapping.dmp
                                • memory/2860-189-0x0000000000000000-mapping.dmp
                                • memory/2980-177-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-183-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-155-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-157-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-153-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-159-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-151-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-161-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-163-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-165-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-167-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-169-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-171-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-173-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-132-0x0000000000400000-0x00000000006AA000-memory.dmp
                                  Filesize

                                  2.7MB

                                • memory/2980-175-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-179-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-181-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-182-0x0000000000400000-0x00000000006AA000-memory.dmp
                                  Filesize

                                  2.7MB

                                • memory/2980-149-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-147-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-185-0x0000000000400000-0x00000000006AA000-memory.dmp
                                  Filesize

                                  2.7MB

                                • memory/2980-145-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-133-0x0000000000400000-0x00000000006AA000-memory.dmp
                                  Filesize

                                  2.7MB

                                • memory/2980-143-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-141-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-134-0x0000000000400000-0x00000000006AA000-memory.dmp
                                  Filesize

                                  2.7MB

                                • memory/2980-135-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-137-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-139-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2980-138-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/3084-194-0x0000000000000000-mapping.dmp
                                • memory/3160-196-0x0000000000000000-mapping.dmp
                                • memory/3240-208-0x0000000000000000-mapping.dmp
                                • memory/4012-206-0x0000000000000000-mapping.dmp
                                • memory/4204-188-0x0000000000000000-mapping.dmp
                                • memory/4980-202-0x0000000000000000-mapping.dmp
                                • memory/5060-192-0x0000000000000000-mapping.dmp