Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 12:36

General

  • Target

    03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe

  • Size

    2.0MB

  • MD5

    b20230f2d8e138df24dd7528d52dff0c

  • SHA1

    a908031c5da11963fc9fc2a1e0757e95c61e1b78

  • SHA256

    03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1

  • SHA512

    8af430586219741c3e2102e41d1ba58c3b3d07b554f92441d1ab5c41f32a1042b1e74c311a01e64744d16ed518fc7e02b822850f33b6ac71c4e04727effc3561

  • SSDEEP

    49152:Z0wLmxECalEPJ2vBetGv3GFHvV/7T86bJnS0k3:FwFlh2v3v30vZ86bJnS0k3

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe
    "C:\Users\Admin\AppData\Local\Temp\03d95f70d85c6c9c4fe4f8da41345f10281338f012560004fea4fb0cf513dcc1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.sy40432793.icoc.cc/
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fffe8f646f8,0x7fffe8f64708,0x7fffe8f64718
        3⤵
          PID:4664
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
          3⤵
            PID:4480
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3516
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2764 /prefetch:8
            3⤵
              PID:1044
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              3⤵
                PID:3704
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                3⤵
                  PID:3600
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5252 /prefetch:8
                  3⤵
                    PID:2820
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                    3⤵
                      PID:3004
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                      3⤵
                        PID:1736
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5584 /prefetch:8
                        3⤵
                          PID:3592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4340 /prefetch:1
                          3⤵
                            PID:2124
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:1
                            3⤵
                              PID:1496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                              3⤵
                                PID:2692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                3⤵
                                • Drops file in Program Files directory
                                PID:3332
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x228,0x22c,0x230,0x204,0x234,0x7ff6f3ac5460,0x7ff6f3ac5470,0x7ff6f3ac5480
                                  4⤵
                                    PID:4728
                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3596
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                                  3⤵
                                    PID:4980
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
                                    3⤵
                                      PID:1168
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3196 /prefetch:8
                                      3⤵
                                        PID:4804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,1935342923042900945,4992863236080791970,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3984 /prefetch:8
                                        3⤵
                                          PID:4772
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:4396

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • \??\pipe\LOCAL\crashpad_5116_RZKPWRQPSVWRUJVD
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/1044-188-0x0000000000000000-mapping.dmp
                                      • memory/1168-211-0x0000000000000000-mapping.dmp
                                      • memory/1496-204-0x0000000000000000-mapping.dmp
                                      • memory/1736-198-0x0000000000000000-mapping.dmp
                                      • memory/2124-202-0x0000000000000000-mapping.dmp
                                      • memory/2820-194-0x0000000000000000-mapping.dmp
                                      • memory/3004-196-0x0000000000000000-mapping.dmp
                                      • memory/3332-205-0x0000000000000000-mapping.dmp
                                      • memory/3516-185-0x0000000000000000-mapping.dmp
                                      • memory/3592-200-0x0000000000000000-mapping.dmp
                                      • memory/3596-207-0x0000000000000000-mapping.dmp
                                      • memory/3600-192-0x0000000000000000-mapping.dmp
                                      • memory/3704-190-0x0000000000000000-mapping.dmp
                                      • memory/4480-184-0x0000000000000000-mapping.dmp
                                      • memory/4664-181-0x0000000000000000-mapping.dmp
                                      • memory/4728-206-0x0000000000000000-mapping.dmp
                                      • memory/4772-215-0x0000000000000000-mapping.dmp
                                      • memory/4804-213-0x0000000000000000-mapping.dmp
                                      • memory/4956-153-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-143-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-175-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-173-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-171-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-169-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-178-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-179-0x0000000000400000-0x00000000008AB000-memory.dmp
                                        Filesize

                                        4.7MB

                                      • memory/4956-133-0x0000000000400000-0x00000000008AB000-memory.dmp
                                        Filesize

                                        4.7MB

                                      • memory/4956-167-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-182-0x0000000000400000-0x00000000008AB000-memory.dmp
                                        Filesize

                                        4.7MB

                                      • memory/4956-165-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-163-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-161-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-159-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-157-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-155-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-132-0x0000000000400000-0x00000000008AB000-memory.dmp
                                        Filesize

                                        4.7MB

                                      • memory/4956-151-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-149-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-147-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-145-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-177-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-139-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-141-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-137-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-136-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4956-135-0x0000000010000000-0x000000001003E000-memory.dmp
                                        Filesize

                                        248KB

                                      • memory/4980-209-0x0000000000000000-mapping.dmp
                                      • memory/5116-180-0x0000000000000000-mapping.dmp