Analysis

  • max time kernel
    202s
  • max time network
    209s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 19:16

General

  • Target

    eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe

  • Size

    1.5MB

  • MD5

    2ff657d01b51ab9b9608b9239e3984dd

  • SHA1

    4806407f73078cd9f9e53a3c75ba0fc115f64baa

  • SHA256

    eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3

  • SHA512

    fb02afe0f66cb710faefbf60356b910b6816417c35e0d4d5bfe18fcbbe1e91de8532689f87d0d665ea868d6a11e35eeb28a4ef254c9e205f5917d532002fe160

  • SSDEEP

    49152:sSE9iJXSKwM8jVRxheRE43oLPwA+ERiCtryHEf:susFjV9eRE49wDykf

Score
8/10

Malware Config

Signatures

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe
    "C:\Users\Admin\AppData\Local\Temp\eceedc7c54a30d3615ad66899eaa9f75a839ecc6b4debe6b15be9e2071275fe3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2896
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://yun.baidu.com/share/home?uk=3677063738#category/type=0
      2⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:112
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xd4,0xfc,0x100,0xd8,0x104,0x7ffa454446f8,0x7ffa45444708,0x7ffa45444718
        3⤵
          PID:368
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:2
          3⤵
            PID:2744
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4288
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
            3⤵
              PID:3740
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              3⤵
                PID:4024
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                3⤵
                  PID:2404
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5288 /prefetch:8
                  3⤵
                    PID:3752
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
                    3⤵
                      PID:4840
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6012 /prefetch:8
                      3⤵
                        PID:2436
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4376 /prefetch:1
                        3⤵
                          PID:2252
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1908,9776958947914817412,2916727454707311658,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1300 /prefetch:1
                          3⤵
                            PID:3192
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:5112

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        System Information Discovery

                        2
                        T1082

                        Query Registry

                        1
                        T1012

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                          Filesize

                          1KB

                          MD5

                          44932de5f5ca46cecbddfb72d886626f

                          SHA1

                          24ddb317c6c76ccadeddbbe542cfea0fae44a337

                          SHA256

                          da687fb85c3bfa4c520bae467a28f0b7fdfee9763f5fd24e0f62e91910c16f30

                          SHA512

                          167657e32915c851751c28ddc23b5af50c89441439b2925b4e7875210d5b90890d1986874a6180d11bfe67b601fa22ebf0040dc217bffe1f2a22e3a14ab62b4f

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
                          Filesize

                          1KB

                          MD5

                          3733f09434a7836d01e60cf05d41941d

                          SHA1

                          bddb344a1dd6f71148d809e8fc7d938d005cdd74

                          SHA256

                          50743142a9643d42e51d9221474208f6afebb8c697f9580243a152481b293d61

                          SHA512

                          087746436452458841032aec03f1497750deb0b9841d1e52130d07e0ec35def0a3fa07b0ed2b4e3408e646879658bb7ebc768996d64c6d8d1a117e0ecc7275ec

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                          Filesize

                          1KB

                          MD5

                          ba240f4a1d125cf4d402bf5e52a04d90

                          SHA1

                          055531b155cf203c09ad8ce02b0f2bd9cc901cd6

                          SHA256

                          8df98971bfc5c8c7b34b42f313f4d9bab43dc21f4f43517d533be491895ac062

                          SHA512

                          f78caa76b6d6e9df5cded04781680fe0ce871c3b85a4c1c5b6192d21f6ddcd544f294c8b8a6118c735fed6ec8eec447047f660a7f731358ee7178a06b24a3ed6

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0DA515F703BB9B49479E8697ADB0B955_4136D3715888E22D65EBE484B233D81B
                          Filesize

                          508B

                          MD5

                          afd4668f184e4ab8791921192f6eb8c1

                          SHA1

                          7518cc423de79c8aa04fde1b98cbff32701d4b80

                          SHA256

                          29c35d8b8d17a4a5030b3e5eb1127bb528f5fd64ed65aca753f08c0a37cb8aaa

                          SHA512

                          20f1c4f30a147e3663298f287fc10b2cfede7a860272253d52b30804c27fc56de044a83ad974dfac85c29ea3b7b3ac751735d1c898d93e67cd8ddbbeb62ebe7b

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\349D186F1CB5682FA0194D4F3754EF36_97A2CB43E01F27293633B7B57353C80B
                          Filesize

                          532B

                          MD5

                          bae369a55c2e7bc1604be6bb9827940e

                          SHA1

                          040fda1ff0f0427b94c28d7c16b8f00d9e0890e0

                          SHA256

                          a109764b1a534c109189bc96ddd67bb6c375f587fb91007af85a4f0d36d50039

                          SHA512

                          05f7dced3de25f88a889c130acce63aa69b76a3886cab1da4ce2fa1a90439eb7fad3803860afb3469b1799001dd0315c94ec5990a7ee6ea6d489b47277a0d86e

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_50D7940D5D3FEDD8634D83074C7A46A3
                          Filesize

                          506B

                          MD5

                          da39d595d6d3c04f60bc1c8783190786

                          SHA1

                          176b6d035899b04f2e7b1aea5b249a45e7787f4d

                          SHA256

                          d7ba9da1216d4cca3772de06bcf01c10d17aedcc6cced4d07ebf1957c880938c

                          SHA512

                          46e9cf7364378cec3e536dc5d89a01a3a3301e832a77370fd3a90e5d2efc1f18760c4ecbd08ba9fa81a0f572edeeb376cec00095f099194e55e562d4560b9b08

                        • \??\pipe\LOCAL\crashpad_112_DRWBENEABCYVUNCZ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/112-181-0x0000000000000000-mapping.dmp
                        • memory/368-182-0x0000000000000000-mapping.dmp
                        • memory/2252-207-0x0000000000000000-mapping.dmp
                        • memory/2404-193-0x0000000000000000-mapping.dmp
                        • memory/2436-205-0x0000000000000000-mapping.dmp
                        • memory/2744-185-0x0000000000000000-mapping.dmp
                        • memory/2896-153-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-183-0x0000000000400000-0x000000000080B000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/2896-159-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-161-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-163-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-165-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-167-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-169-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-171-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-173-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-175-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-177-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-178-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-179-0x0000000000400000-0x000000000080B000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/2896-180-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-155-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-132-0x0000000000400000-0x000000000080B000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/2896-157-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-151-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-134-0x0000000000400000-0x000000000080B000-memory.dmp
                          Filesize

                          4.0MB

                        • memory/2896-149-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-135-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-136-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-147-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-137-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-139-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-145-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-143-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/2896-141-0x0000000010000000-0x000000001003E000-memory.dmp
                          Filesize

                          248KB

                        • memory/3192-209-0x0000000000000000-mapping.dmp
                        • memory/3740-189-0x0000000000000000-mapping.dmp
                        • memory/3752-195-0x0000000000000000-mapping.dmp
                        • memory/4024-191-0x0000000000000000-mapping.dmp
                        • memory/4288-186-0x0000000000000000-mapping.dmp
                        • memory/4840-197-0x0000000000000000-mapping.dmp