Analysis

  • max time kernel
    12s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe

  • Size

    426KB

  • MD5

    11db0fc2064d7c858067b99b413e357b

  • SHA1

    dbfe691315009c224e3b826dfb89ac7d910a7f08

  • SHA256

    12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d

  • SHA512

    120153a24b079eda7a55f97b31a7827f34ee8e6a69593180f0588ebc38efcee6c7a90131af366f9c0ce55288247bf4b6ab5fd9541ed365370f1f42c279ab93d8

  • SSDEEP

    12288:qntVoEco+qy0h6/id8Mq560WjLM7Ti/L6tdEyvIG9ij8e:mVdcvr0hCoV8OjvUdEyvItjd

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe
    "C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe"
    1⤵
      PID:4872
      • C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe
        "C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe
          "C:\Users\Admin\AppData\Local\Temp\12437a49d298941af8d087a1ff478a68ab4c312654153e17d598ff1c87be6b3d.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 628
            4⤵
            • Program crash
            PID:1040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\HOW_TO_RESTORE_YOUR_DATA.html
            4⤵
              PID:1824
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2544 /prefetch:8
                5⤵
                  PID:3808
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:3
                  5⤵
                    PID:4680
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                    5⤵
                      PID:3424
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                      5⤵
                        PID:3204
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:2
                        5⤵
                          PID:464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4552 /prefetch:8
                          5⤵
                            PID:2632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4552 /prefetch:8
                            5⤵
                              PID:4448
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                              5⤵
                                PID:2248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                                5⤵
                                  PID:3828
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:1
                                  5⤵
                                    PID:4448
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                                    5⤵
                                      PID:4728
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,14933831008037075014,11276756147825854798,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1868 /prefetch:2
                                      5⤵
                                        PID:5768
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 1644
                                      4⤵
                                      • Program crash
                                      PID:4928
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2112 -ip 2112
                                1⤵
                                  PID:860
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe2bcb46f8,0x7ffe2bcb4708,0x7ffe2bcb4718
                                  1⤵
                                    PID:4952
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4480
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:4904
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2112 -ip 2112
                                        1⤵
                                          PID:3920

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/2112-36-0x0000000005550000-0x0000000005AF4000-memory.dmp
                                          Filesize

                                          5.6MB

                                        • memory/2112-19-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-38-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2112-25-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-29-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-33-0x0000000077843000-0x0000000077844000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2112-31-0x0000000077842000-0x0000000077843000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2112-28-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-34-0x0000000000400000-0x0000000000428000-memory.dmp
                                          Filesize

                                          160KB

                                        • memory/2112-37-0x0000000002FB0000-0x0000000003042000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/2112-1155-0x0000000074650000-0x0000000074E00000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/2112-1118-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-35-0x0000000074650000-0x0000000074E00000-memory.dmp
                                          Filesize

                                          7.7MB

                                        • memory/2112-39-0x00000000030A0000-0x00000000030AA000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/2112-27-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-26-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-23-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-978-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2112-40-0x0000000000400000-0x00000000004D4000-memory.dmp
                                          Filesize

                                          848KB

                                        • memory/2544-17-0x0000000000400000-0x0000000000461000-memory.dmp
                                          Filesize

                                          388KB

                                        • memory/2544-15-0x0000000000400000-0x0000000000461000-memory.dmp
                                          Filesize

                                          388KB

                                        • memory/4872-11-0x00000000022C0000-0x00000000022CC000-memory.dmp
                                          Filesize

                                          48KB