Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:57
Static task
static1
Behavioral task
behavioral1
Sample
1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe
Resource
win10v2004-20221111-en
General
-
Target
1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe
-
Size
355KB
-
MD5
b0a43e11a94b3905acdfc37f03447c6b
-
SHA1
3d4810481a219fa37664956f375effd29fb4482e
-
SHA256
1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2
-
SHA512
750bcd493d5ec6b91470e148ca74267a73f58d7ce46813167006e23b28f5a4dfd53fa4c89326165e322531dfb057cdb13ed8dedf1e3d185a54f44842f05fb066
-
SSDEEP
6144:Pk4IDOfw+587exGRoajt//Wi7bxb7GhDzd9AQVNq4KmTNmSMLA6szI31dyqE:MdDO3eeCOivxv4VVvJNmSYA6su8
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5104 set thread context of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\security.config.cch.new 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\enterprisesec.config.cch.new 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4528 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 4760 msedge.exe 4760 msedge.exe 1412 msedge.exe 1412 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1412 msedge.exe 1412 msedge.exe 1412 msedge.exe 1412 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4528 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1412 msedge.exe 1412 msedge.exe 1412 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 5104 wrote to memory of 4528 5104 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 82 PID 4528 wrote to memory of 1412 4528 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 83 PID 4528 wrote to memory of 1412 4528 1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe 83 PID 1412 wrote to memory of 2920 1412 msedge.exe 84 PID 1412 wrote to memory of 2920 1412 msedge.exe 84 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4048 1412 msedge.exe 87 PID 1412 wrote to memory of 4760 1412 msedge.exe 88 PID 1412 wrote to memory of 4760 1412 msedge.exe 88 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89 PID 1412 wrote to memory of 2588 1412 msedge.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe"C:\Users\Admin\AppData\Local\Temp\1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe"1⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Users\Admin\AppData\Local\Temp\1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe"C:\Users\Admin\AppData\Local\Temp\1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://steamfreeitems.weebly.com/uploads/3/1/7/0/31703493/5272617_orig.jpg3⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffabad146f8,0x7ffabad14708,0x7ffabad147184⤵PID:2920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2636 /prefetch:84⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:14⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:14⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5804 /prefetch:84⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6004 /prefetch:14⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:14⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,14300917613670502360,11123406470313689708,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4636 /prefetch:84⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:4892
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2600
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\1ce1353483aff51904df9d1080d11918137e3f43e44d78ae5535e15f5c6f7ab2.exe.log
Filesize223B
MD51cc4c5b51e50ec74a6880b50ecbee28b
SHA11ba7bb0e86c3d23fb0dc8bf16798d37afb4c4aba
SHA2560556734df26e82e363d47748a3ceedd5c23ea4b9ded6e68bd5c373c1c9f8777b
SHA5125d5532602b381125b24a9bd78781ed722ce0c862214ef17e7d224d269e6e7045c919ab19896dd8d9ae8920726092efe0ffb776a77a9a9539c4a70188d5a4c706