Analysis

  • max time kernel
    172s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:43

General

  • Target

    740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe

  • Size

    474KB

  • MD5

    7d0ae37fa10214e08bd703fcdc11ef97

  • SHA1

    043c1d38de0b9aff3de431b28a0684a930008031

  • SHA256

    740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6

  • SHA512

    3e3e659e3143ce2b569f0c700216f252c3056d5c0bcccd3a63d379d4fb438cfd574ac98e012fd4c1b7edddea40e6e73bfa05634f865b71c2738da254addf212e

  • SSDEEP

    12288:0XmChXYgOwlwB3QsFtbDxC83luFi5kC2Hgqam5Jtta8N/X1Q3jjN:0BIXi49fxB1Si5Xqam5

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe
    "C:\Users\Admin\AppData\Local\Temp\740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3676
    • C:\Users\Admin\AppData\Local\Temp\740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe
      "C:\Users\Admin\AppData\Local\Temp\740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        3⤵
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd38f746f8,0x7ffd38f74708,0x7ffd38f74718
          4⤵
            PID:2284
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
            4⤵
              PID:4008
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:388
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
              4⤵
                PID:3000
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                4⤵
                  PID:4076
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:1
                  4⤵
                    PID:3504
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:1
                    4⤵
                      PID:4936
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5608 /prefetch:8
                      4⤵
                        PID:3944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                        4⤵
                          PID:3108
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,4938067677394927732,4087161515793883055,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                          4⤵
                            PID:4156
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=740d2568f1f56ebac12251775e44e91196282a1caaf6c43386b7fb9c5190c4d6.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                          3⤵
                            PID:4112
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd38f746f8,0x7ffd38f74708,0x7ffd38f74718
                              4⤵
                                PID:4384
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
                            2⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3468
                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
                              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
                              3⤵
                                PID:3136
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4256

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Discovery

                            Query Registry

                            2
                            T1012

                            System Information Discovery

                            3
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              18ad3a99cbd5ddc6b806e98374137f92

                              SHA1

                              03b6e4402a81fc0585430539a6d4a208b6ca9020

                              SHA256

                              b4f8afdb8ec7975ab4f4bff3a5c1fcab389dee2b9eb38b9603099d500457145f

                              SHA512

                              faabf3e957ee6516f8e66a1decfb2279e3923f63d0bc3f4f6aa5082b84feba57e48d0c631800b962567313b26d6cb92192a29eef6faf7b0be01894233b4929b0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              18ad3a99cbd5ddc6b806e98374137f92

                              SHA1

                              03b6e4402a81fc0585430539a6d4a208b6ca9020

                              SHA256

                              b4f8afdb8ec7975ab4f4bff3a5c1fcab389dee2b9eb38b9603099d500457145f

                              SHA512

                              faabf3e957ee6516f8e66a1decfb2279e3923f63d0bc3f4f6aa5082b84feba57e48d0c631800b962567313b26d6cb92192a29eef6faf7b0be01894233b4929b0

                            • \??\pipe\LOCAL\crashpad_3860_WSUFFLXJIYKOYWBK
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/388-144-0x0000000000000000-mapping.dmp
                            • memory/2284-140-0x0000000000000000-mapping.dmp
                            • memory/2360-134-0x0000000000000000-mapping.dmp
                            • memory/2360-135-0x0000000000400000-0x0000000000484000-memory.dmp
                              Filesize

                              528KB

                            • memory/3000-147-0x0000000000000000-mapping.dmp
                            • memory/3108-166-0x0000000000000000-mapping.dmp
                            • memory/3136-159-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3136-156-0x0000000000000000-mapping.dmp
                            • memory/3136-158-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3468-141-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3468-138-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3468-160-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3468-136-0x0000000000000000-mapping.dmp
                            • memory/3504-155-0x0000000000000000-mapping.dmp
                            • memory/3676-132-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3676-137-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3676-133-0x0000000074A00000-0x0000000074FB1000-memory.dmp
                              Filesize

                              5.7MB

                            • memory/3860-139-0x0000000000000000-mapping.dmp
                            • memory/3944-164-0x0000000000000000-mapping.dmp
                            • memory/4008-143-0x0000000000000000-mapping.dmp
                            • memory/4076-153-0x0000000000000000-mapping.dmp
                            • memory/4112-148-0x0000000000000000-mapping.dmp
                            • memory/4156-168-0x0000000000000000-mapping.dmp
                            • memory/4384-149-0x0000000000000000-mapping.dmp
                            • memory/4936-162-0x0000000000000000-mapping.dmp