Analysis

  • max time kernel
    170s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 23:25

General

  • Target

    333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52.exe

  • Size

    1.8MB

  • MD5

    e36ee79ac5b8f3804da62864f118c934

  • SHA1

    cfba959f8f33e8a383a4436a9f9c877771514f3d

  • SHA256

    333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52

  • SHA512

    a6885e3bbdfad819b7d322aef41a3f85315d2a1370d71640099d577524a04e091997e9e8c5221dcd41ae89f6333273bc12ea19f3cc1f674c22e1dbf992e59962

  • SSDEEP

    12288:YRD7oDy0iaBuIL/R46sDuAEb8TJa8ODambaOI9qZGqR5nWFpPoSlh2AGStQ6OU8G:6DN6cjtCTaOkbV2AP2AF

Score
8/10

Malware Config

Signatures

  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52.exe
    "C:\Users\Admin\AppData\Local\Temp\333c230f2c8fd352bb960496e03218fa73df77a907182462b28a838009feba52.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://user.qzone.qq.com/544230987/blog/1401699289
      2⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:628
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd78e946f8,0x7ffd78e94708,0x7ffd78e94718
        3⤵
          PID:1108
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2204 /prefetch:2
          3⤵
            PID:4816
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:392
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
            3⤵
              PID:1784
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              3⤵
                PID:1824
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                3⤵
                  PID:2920
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5316 /prefetch:8
                  3⤵
                    PID:4088
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                    3⤵
                      PID:4896
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5932 /prefetch:8
                      3⤵
                        PID:4264
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:1
                        3⤵
                          PID:3860
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                          3⤵
                            PID:4956
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6556 /prefetch:8
                            3⤵
                              PID:4796
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                              3⤵
                              • Drops file in Program Files directory
                              PID:5116
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff72c605460,0x7ff72c605470,0x7ff72c605480
                                4⤵
                                  PID:4272
                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6556 /prefetch:8
                                3⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1336
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:8
                                3⤵
                                  PID:4360
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2172,8620410837127329991,9898398046687651611,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5716 /prefetch:2
                                  3⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4484
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3080

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Defense Evasion

                              Modify Registry

                              1
                              T1112

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • \??\pipe\LOCAL\crashpad_628_UPHWVYQDCOOQCZTV
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/392-227-0x0000000000000000-mapping.dmp
                              • memory/628-221-0x0000000000000000-mapping.dmp
                              • memory/1108-224-0x0000000000000000-mapping.dmp
                              • memory/1336-247-0x0000000000000000-mapping.dmp
                              • memory/1784-230-0x0000000000000000-mapping.dmp
                              • memory/1824-232-0x0000000000000000-mapping.dmp
                              • memory/1936-157-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-188-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-147-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-149-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-151-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-153-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-155-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-132-0x0000000000400000-0x00000000005FE000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/1936-159-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-161-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-163-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-165-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-167-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-169-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-171-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-173-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-175-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-179-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-178-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-177-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-176-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-180-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-182-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-184-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-186-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-145-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-190-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-192-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-194-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-196-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-198-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-143-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-222-0x0000000000400000-0x00000000005FE000-memory.dmp
                                Filesize

                                2.0MB

                              • memory/1936-223-0x0000000002440000-0x000000000247E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-141-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-139-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-133-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-137-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-135-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/1936-134-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/2920-234-0x0000000000000000-mapping.dmp
                              • memory/3860-242-0x0000000000000000-mapping.dmp
                              • memory/4088-236-0x0000000000000000-mapping.dmp
                              • memory/4264-240-0x0000000000000000-mapping.dmp
                              • memory/4272-246-0x0000000000000000-mapping.dmp
                              • memory/4360-249-0x0000000000000000-mapping.dmp
                              • memory/4484-250-0x0000000000000000-mapping.dmp
                              • memory/4816-226-0x0000000000000000-mapping.dmp
                              • memory/4896-238-0x0000000000000000-mapping.dmp
                              • memory/4956-244-0x0000000000000000-mapping.dmp
                              • memory/5116-245-0x0000000000000000-mapping.dmp