Analysis

  • max time kernel
    270s
  • max time network
    332s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 15:36

General

  • Target

    d7c554e6be24b8e353b89ea2441c46a0468ff4f4fb54ace3b039484de3cf957e.exe

  • Size

    161KB

  • MD5

    59a50fc74408a0c6a8016dce13e585a5

  • SHA1

    16793487424807c3ae7b6218b9cf5effff141e6e

  • SHA256

    d7c554e6be24b8e353b89ea2441c46a0468ff4f4fb54ace3b039484de3cf957e

  • SHA512

    16ddfccd03853a720ca66e9f89090b80076466d85e5391c132bf747ef0e4091c5554ae4987d014ac11f7f9f9668b4d6171f709da5733e08387339764e3477d23

  • SSDEEP

    3072:1HIENA6jJVHO585ZI/0gPQLUmTw4Pf/W8WzQJJ5oziS:ym9VHQWgPQL1rne86kJ5S

Score
8/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 1 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 60 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7c554e6be24b8e353b89ea2441c46a0468ff4f4fb54ace3b039484de3cf957e.exe
    "C:\Users\Admin\AppData\Local\Temp\d7c554e6be24b8e353b89ea2441c46a0468ff4f4fb54ace3b039484de3cf957e.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s C:\Windows\system32\gjgsys.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • Modifies registry class
      PID:2124
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://configupdatestart.com/bind2.php?id=3913469
      2⤵
      • Enumerates system info in registry
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff8a11e46f8,0x7ff8a11e4708,0x7ff8a11e4718
        3⤵
          PID:2560
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,4755634580286794610,16870958592652823573,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
          3⤵
            PID:1624
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,4755634580286794610,16870958592652823573,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1036
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,4755634580286794610,16870958592652823573,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3220 /prefetch:8
            3⤵
              PID:1156
        • C:\Windows\System32\CompPkgSrv.exe
          C:\Windows\System32\CompPkgSrv.exe -Embedding
          1⤵
            PID:2632

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\gjgsys.dll

            Filesize

            272KB

            MD5

            350389796f77883f91933203ca6aa448

            SHA1

            49c470a38b7e48a4b9a673580f22b4aa8268016d

            SHA256

            977818d61f8a496bfafca28023b7aa2556231027bbd09cd20ff9abaef728cfb5

            SHA512

            842ed73aba67e7b79c2cc7c8f7e39c2fafa6dd5e0983388c8b30dd02e2af9a5bab466cb3b7e65b4d9c0151d93fd49858b00fcd18d0baf70a87ee5721d8b17bd3

          • C:\Windows\SysWOW64\gjgsys.dll

            Filesize

            272KB

            MD5

            350389796f77883f91933203ca6aa448

            SHA1

            49c470a38b7e48a4b9a673580f22b4aa8268016d

            SHA256

            977818d61f8a496bfafca28023b7aa2556231027bbd09cd20ff9abaef728cfb5

            SHA512

            842ed73aba67e7b79c2cc7c8f7e39c2fafa6dd5e0983388c8b30dd02e2af9a5bab466cb3b7e65b4d9c0151d93fd49858b00fcd18d0baf70a87ee5721d8b17bd3

          • memory/4424-132-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB

          • memory/4424-137-0x0000000000400000-0x0000000000482000-memory.dmp

            Filesize

            520KB