Analysis

  • max time kernel
    203s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:41

General

  • Target

    821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe

  • Size

    984KB

  • MD5

    87d560227997de8e57d799b8178ac919

  • SHA1

    5e108f5bb3a6b322cf0fb15f11b4aac0601f2102

  • SHA256

    821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0

  • SHA512

    e32ba7e8fa89495456554d1d582b2391ba63e054e22d56e1c070c8a9cb93a72a5780c9a13f2717b9bf4b7f3eee7189123dab50ae6e1bbdc02e70fba01392dc65

  • SSDEEP

    24576:9GxoANniFtffKpES0kkeslO864hKHTYfX2QE:9GDU0H0kke6OwhCkfm

Score
9/10

Malware Config

Signatures

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe
    "C:\Users\Admin\AppData\Local\Temp\821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe
      "C:\Users\Admin\AppData\Local\Temp\821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4496
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff8534046f8,0x7ff853404708,0x7ff853404718
          4⤵
            PID:4792
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,3116365464698460780,18428249757462284146,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
            4⤵
              PID:3956
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,3116365464698460780,18428249757462284146,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=821695f1c5cfee3bdb0ce172888bfc251b30ac7d8e6939bae92a3d8f5dbdfdd0.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5072
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8534046f8,0x7ff853404708,0x7ff853404718
              4⤵
                PID:2032
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17713923158212534018,8838092014605232135,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                4⤵
                  PID:4288
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17713923158212534018,8838092014605232135,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1420
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17713923158212534018,8838092014605232135,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
                  4⤵
                    PID:1144
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
                2⤵
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1976
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
                  3⤵
                    PID:1600

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                Filesize

                471B

                MD5

                6913a372bd7e17daf541af3b8e7fae84

                SHA1

                1d82ca0f67b27b6502eb803247fcc02a1be8795e

                SHA256

                d063fc59626e61ba02790057468e7f63cddc8a83e451d77740a8fb84eafc10fa

                SHA512

                3b2c2aa931a8644344c7b30dadcd939edf48e1649fcf21cc19a4249be4f31b6a1bddba61679027842c265f636f74cbeb52b8e6e638c2490d1ffd08564ba37b6f

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_C0427F5F77D9B3A439FC620EDAAB6177
                Filesize

                412B

                MD5

                0eaae4d48634e4bb4f11e211e9f15783

                SHA1

                f8c0d4a544e43a4ff874a3543817022d958b7d68

                SHA256

                98587c7cfffdb92d0e6d9f52ccdd1d9423f8f3dcda172cafe8d095b854eee01a

                SHA512

                586ebc15ffbf82f059682e4c15b0993e64bba407400cf14fca50456f5858ca44e16208bd78d1a124c11c44cb35b38ef5ba57e926a982fbd59cc62165f7951415

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                Filesize

                152B

                MD5

                a58a7931227f93b9a54bc982c0d99582

                SHA1

                7591b129f025f2003039a81830b9cd5d7043d3e2

                SHA256

                a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                SHA512

                24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                Filesize

                152B

                MD5

                a58a7931227f93b9a54bc982c0d99582

                SHA1

                7591b129f025f2003039a81830b9cd5d7043d3e2

                SHA256

                a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                SHA512

                24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                Filesize

                152B

                MD5

                a58a7931227f93b9a54bc982c0d99582

                SHA1

                7591b129f025f2003039a81830b9cd5d7043d3e2

                SHA256

                a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                SHA512

                24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                Filesize

                152B

                MD5

                a58a7931227f93b9a54bc982c0d99582

                SHA1

                7591b129f025f2003039a81830b9cd5d7043d3e2

                SHA256

                a6751ef5a8d88960e0fc22e205155f766e840d13c46c962166f35e3bf8367ac0

                SHA512

                24eec66ba6b79cebb2b920cdad34f9b68fcc9503a2e4bc718ddf3d39b8f959ee1c7b0e73079b31a0e8acc98960fcedeb7e49f38b8f5036aa21294048f7f1a79b

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                Filesize

                152B

                MD5

                6102471af38b45f30decc8db2f59a8e2

                SHA1

                35428c52f58b3a35d5028929b6298d6b95d6bdec

                SHA256

                57e3a5210c5872fc5d56b4111a4d07e512ef54a79128391084c167c101a9d7c4

                SHA512

                1040720fe63680c7a17ced8026e3a2e31e0e73066bd0c3d74e5cd4a19c0e6f23dc30e0a41f62d92c0b9cc9840895ece4b3d36a200816e400feec49e54599b3fe

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris
                Filesize

                40B

                MD5

                a316c58e369ba4ba7ffcf6bc22426269

                SHA1

                edeb2b223612abfad0dc8e75ec069034948b3127

                SHA256

                a280f5bbefb8f42ba9e2caaac7ea4558894b00ed49939502f42fa4cb9a71c52a

                SHA512

                436b36495199fb5e9dc83c71a2b83732c0399c0cc97d23a775287b85416b9d501001faff6ed4dc3ff43ec1c42fca22c3e49c085d3e78cf6131998c26e2cdd9d3

              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638053640049418763
                Filesize

                4KB

                MD5

                c29f58762c8ab5a229a699883c2512fd

                SHA1

                c18f2a1c26aa30f1fab37e1bff6ef119ee30dffc

                SHA256

                6339d5dbff2cb1c39f77221c37212e2408f298f5cdc4047e7cb73f52d6bdae21

                SHA512

                34b91ec93d6f99221e5af8be78d2e97710a4f34447e4581f636fa28a17bdc948c5b011906294dbc0668613875e2e3cf4d00321751d673384ddce05f2495a0ca4

              • \??\pipe\LOCAL\crashpad_4496_UDNKCSIXVEGRRQMP
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • \??\pipe\LOCAL\crashpad_5072_WNLDINDPGSTJERAJ
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • memory/624-158-0x0000000000000000-mapping.dmp
              • memory/1144-163-0x0000000000000000-mapping.dmp
              • memory/1420-159-0x0000000000000000-mapping.dmp
              • memory/1600-142-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/1600-140-0x0000000000000000-mapping.dmp
              • memory/1600-144-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/1976-143-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/1976-136-0x0000000000000000-mapping.dmp
              • memory/1976-139-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/1976-138-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/2032-148-0x0000000000000000-mapping.dmp
              • memory/3956-157-0x0000000000000000-mapping.dmp
              • memory/4288-155-0x0000000000000000-mapping.dmp
              • memory/4496-145-0x0000000000000000-mapping.dmp
              • memory/4644-134-0x0000000000000000-mapping.dmp
              • memory/4644-135-0x0000000000400000-0x00000000004F0000-memory.dmp
                Filesize

                960KB

              • memory/4720-132-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/4720-137-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/4720-133-0x0000000075190000-0x0000000075741000-memory.dmp
                Filesize

                5.7MB

              • memory/4792-146-0x0000000000000000-mapping.dmp
              • memory/5072-147-0x0000000000000000-mapping.dmp