Resubmissions

20-04-2024 17:13

240420-vrrwwadh2z 10

12-03-2024 21:36

240312-1f3f5adc57 10

10-03-2024 04:41

240310-fbmjwscd28 10

10-03-2024 04:40

240310-fan2bscc93 10

10-03-2024 04:38

240310-e9wd1scc82 10

09-03-2024 07:38

240309-jghpnsdh88 10

Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 17:13

General

  • Target

    Reaper/Reaper/Bin/FpsUnlocker.exe

  • Size

    488KB

  • MD5

    52f46ced3b06b19eac3369fbdb4ee2ee

  • SHA1

    1bc549fa770b1bf3925248a3853a87af9948381f

  • SHA256

    d0685e397486bd9f54eda33133e87e3970dedf5038ef0e4d058de34d796d72ac

  • SHA512

    d65a7f73a497e18d0123306c3e940cdd5b22f61ad88fcd9a334c95bab0db665a8e61d11c9c78a656cbfdd7a691e782351fa712aa97c6f38f1d641ae91e3d23af

  • SSDEEP

    6144:9nsLTb6hU1R1IDT3nn/b10WyIZUdA8CQ3mAg0y0Noh+p9NWRzbX:6TbgrDT3n/b6qiA8CQqvYogp/6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Bin\FpsUnlocker.exe
    "C:\Users\Admin\AppData\Local\Temp\Reaper\Reaper\Bin\FpsUnlocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/axstin/rbxfpsunlocker/releases
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4840
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb138246f8,0x7ffb13824708,0x7ffb13824718
        3⤵
          PID:1380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:2
          3⤵
            PID:5004
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4768
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:8
            3⤵
              PID:1640
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              3⤵
                PID:2032
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                3⤵
                  PID:744
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                  3⤵
                    PID:4284
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2668
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                    3⤵
                      PID:4868
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                      3⤵
                        PID:3908
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                        3⤵
                          PID:3536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                          3⤵
                            PID:4188
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,15571195727221378159,2557962193853078949,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3928 /prefetch:2
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2304
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2952
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:5020

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
                            Filesize

                            1KB

                            MD5

                            7a4a76fffc6a7194d3aba83dd09f4e1c

                            SHA1

                            7fb68c5869d7057f14de7133797bc910223ce6b8

                            SHA256

                            fe63999b832cb6c657599ffff8b981d790e802905e42e3012795f74a883619ee

                            SHA512

                            3ee84553918dd176e89e02670600df1ea4d90720c22c089634f425b48f582a872f3c222427a8f98a9726a3e8dbff27d76f8805818d3b496d41eb232e59d2d982

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C38AC6B0EBDA4044A36E2ADF650F8E22
                            Filesize

                            281B

                            MD5

                            d7a4094134d064b53f7427c32f06713d

                            SHA1

                            7bd0b7fa4c30c3aa71de36214a2a3438dae078c9

                            SHA256

                            92a7f752df374e195b9d4f35d73f3ccd74ae12b358ea0df6ecb0e9fa3e0bea74

                            SHA512

                            ba3dc259ffb6f05dd244274b5b0f3b4f393fb42907d402cdff5dba45f37ee92ad1d704e003cea3c3e3d3a2d6c8a5472676fca9ae78418042410474b58b23139c

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
                            Filesize

                            978B

                            MD5

                            b92ee93d4b97de9aa19b24af71e6a6a9

                            SHA1

                            3de697a68fd5252f065c27e2568816eab861bd09

                            SHA256

                            2e21c1fefdb88bcca6b7af90b78886db6c2538870a0f4d9949680555dee6fb8b

                            SHA512

                            7ae1507a5bf293f6430f512b29a244c53236414443eb7485385c208e868581a4b0aee0d4c61539459f5f733391e55361978a886b63a0945bfd14cf82ee7fb590

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25
                            Filesize

                            482B

                            MD5

                            3eab89bfe392b009312567578d6133e2

                            SHA1

                            b1229240114f68052110910a79f76f4e01a18d17

                            SHA256

                            67689ee024a8c6d88211cf7f348faa83d97741562b1e25faaa537fc0b37b21e8

                            SHA512

                            b2739aed3861babd8b59ac38186abcb614454304790040d2baea595085b8d74683d70d39884c8223111b0a6e5d66bd6b84c26a71c95938c0ae99bab3e1abd583

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C38AC6B0EBDA4044A36E2ADF650F8E22
                            Filesize

                            484B

                            MD5

                            9fa0f72b031ed2613a8db3bbc154ca8d

                            SHA1

                            6f10026c06fae6acaf5b4dd8074fbd7e7cfc0997

                            SHA256

                            c69f484d91cbd994f976fd8cf0819d8e9c33d600f538573941c75414cc3b2b84

                            SHA512

                            8c8163e01b81eabe6db1b1de05f1e4536f5e880896986022a93df98ea58878041a177e48ec6c5ee6bbbd7275af93663a965a09ef81642174e3ea771842e08416

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90
                            Filesize

                            480B

                            MD5

                            ac4026fbb0f6e37f2f7e0c5b22f8c577

                            SHA1

                            51b65c85a586ee6f76eaf55300c82719ab315388

                            SHA256

                            697b4c035ba6fd3a25d299304897073e024a31f65541aba1446358ded76584b4

                            SHA512

                            b1b44339855eb709fa4e7b693102e509d1c0b2f75c96e410367cddbfee4088e675d5defc3352aa37c4c15ed02a2bdacec58785f66511fb8120afc3ae795f761b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            cb138796dbfb37877fcae3430bb1e2a7

                            SHA1

                            82bb82178c07530e42eca6caf3178d66527558bc

                            SHA256

                            50c55ba7baeebe1fa4573118edbca59010d659ea42761148618fb3af8a1c9bdd

                            SHA512

                            287471cccbe33e08015d6fc35e0bcdca0ec79bebc3a58f6a340b7747b5b2257b33651574bc83ed529aef2ba94be6e68968e59d2a8ef5f733dce9df6404ad7cc5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            a9519bc058003dbea34765176083739e

                            SHA1

                            ef49b8790219eaddbdacb7fc97d3d05433b8575c

                            SHA256

                            e034683bc434a09f5d0293cb786e6a3943b902614f9211d42bed47759164d38b

                            SHA512

                            a1b67ccf313173c560ead25671c64de65e3e2599251926e33ce8399fde682fce5cb20f36ee330fcd8bb8f7a9c00ef432da56c9b02dfd7d3f02865f390c342b53

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            1KB

                            MD5

                            88c03abd0c419a3cea19559801f54c7e

                            SHA1

                            0cbb5af0d755e9733c5415fabef39eb88f70c19d

                            SHA256

                            1705e5931a51b8ce6f5baa4a6ab3f882c65d7ec8acb765c76304c94eda7e022a

                            SHA512

                            51e7129c1005989c610ff2b5221913de99b6ee6c1d40d3ad68b46063ad5d0af7213bab1418b24013cd60d15e6fa528b48d0e8e84cb3ca1cf21c1d04cddc810b3

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            496B

                            MD5

                            c55a0ff379cb32458fc626336461c1e2

                            SHA1

                            f2fbbe8ef773c99501d14af0039f1c15d1f94bbf

                            SHA256

                            4044f309101531cb3772e44d6fc770c314507eec5c37336e866b8163a54770d7

                            SHA512

                            0d7230502968d7c5a4c1c5656d856e035ebf71599b42327f3f440a0117044f101c572709d48fb7773169f0f546c4ea4af8a9e6974b14159db602f32f55948cf3

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            efdbde758d7d900b932691732ddd3731

                            SHA1

                            efe1f6e04eecb3c634f15f3c20be6b73a53fa103

                            SHA256

                            9caf129ed5775805b24690152260ad7abf6d62d499ff90094c63a7ccd02219fe

                            SHA512

                            13142a1b2b12977c4a3108cee04e1e817d812bea09a6cc3165163e5b02e38857f10be3a1c49d9cc269dae1461c0ad2547eb408da8663565c5b211e9d0979e108

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            354cdc7bd4d296fea4b8c649183aaf18

                            SHA1

                            1e349fcce332825207c20c921c23fc3cf0b1bf12

                            SHA256

                            4a9a02efefa8b9ffbf835c1ec294fdc1114c73592489737e83e8543f0992573d

                            SHA512

                            f639a55f63c08a5e4c1c1a7942c0952eff243c3518cbf04bdc1bb4cd03447f23f6bf161cf407593544f9ff9bbee4841c59dc6a28969dd580166ce7e0914d7021

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            d13b4a70797bc653462c374b06bd69f7

                            SHA1

                            de9c80b16a82870fe0bb7286782728a716e9f2e6

                            SHA256

                            68a28c55b36536e0d46110e930e128a1dc0656bf9997a2b6552c7ea6e4356ebe

                            SHA512

                            fabf380a3a63f636dded0ff5405c3b07bf01063831a4f15e3577ff211a7c42d91614da8e5d0e87d9f7eebf02b4421f1703ae19d3db3cf0a562ff229fdbc7f002

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            866B

                            MD5

                            15364207532f83282ea6cc8ea5e4f1dd

                            SHA1

                            e1ae696ef6b0f088cfd52894e7148979230560ce

                            SHA256

                            323a6185358487f9fbe63ca966e1cc16769db92dae510a2ca95432050b9f0577

                            SHA512

                            4967b956c65e2ba2432d580d5b87079d3d041890af6ba14386941dd179d3d477dbd437d1969b1c415dcc0a6db9977259a82a0defc25d85132731e180e4dcba70

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e772.TMP
                            Filesize

                            537B

                            MD5

                            76675ac75660aa2afb1b47d48ed3b2a7

                            SHA1

                            c0d941fe09ead72acb0f7dad2ffb0eacb8348ed5

                            SHA256

                            7f677ed43ef75088e33fd0cd9df36a58d2f76a596c92110f1e0d2a96444fbf54

                            SHA512

                            1cc1f6b2227ec9107636aa122c37fb5c429ec36161fe2295e48268091d19d9e6a97f3cc48d65504c00faa26ea96b9fed6b3124ab19e5345ed99507ad7ce8620e

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            14349791ffb49e5f88c0f33ac5e621a1

                            SHA1

                            9aaaeccaa050bf87f01b8576989657675ffb1ff4

                            SHA256

                            bf90e9cd98a21e52e654ce7ee85a9301b1804d72751311b4e96aa2b42a30c34d

                            SHA512

                            0cec9da3e2064010078899cb8bf3068dc7edddadeca82911327998837a7cac4691124dee1a0ec87e61dde0dd0d9d132046213f6fc4761b7acef37a4b2b577463

                          • \??\pipe\LOCAL\crashpad_4840_PYQGHIVCFCMAPHJZ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e