Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 13:56

General

  • Target

    216c144dc51c315c220864dbba672932664eb031b63bc779bf5b35fb9fa239db.dll

  • Size

    127KB

  • MD5

    be1377d90fdeeb0bff1da2a19c3c6d07

  • SHA1

    e3bb515c055fecee1fd2c7a6c444a8e5a0465044

  • SHA256

    216c144dc51c315c220864dbba672932664eb031b63bc779bf5b35fb9fa239db

  • SHA512

    79495f17bb10e7c4da026edcbc065cb6e681736ddff2cacbe61956f4e86c286dba22044284365985b43e079292b06edf296dc1ade608d2d2631d94d9b65c4d7e

  • SSDEEP

    3072:imFa0hGJ5yhppWMy7qWrH4CJWA+26begdDywQp3LnnBphg:wMUARQnr6X26fDvMbnB0

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\216c144dc51c315c220864dbba672932664eb031b63bc779bf5b35fb9fa239db.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\216c144dc51c315c220864dbba672932664eb031b63bc779bf5b35fb9fa239db.dll,#1
      2⤵
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Suspicious use of WriteProcessMemory
      PID:3444
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_WHAT_is.html
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff48c846f8,0x7fff48c84708,0x7fff48c84718
          4⤵
            PID:4288
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
            4⤵
              PID:1656
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1960
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
              4⤵
                PID:5056
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                4⤵
                  PID:3552
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
                  4⤵
                    PID:2660
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                    4⤵
                      PID:644
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5192 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3432
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:1
                      4⤵
                        PID:5180
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:1
                        4⤵
                          PID:5188
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                          4⤵
                            PID:5408
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,10592023953504874945,9037080248502891032,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                            4⤵
                              PID:5416
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:116
                      • C:\Windows\system32\vssadmin.exe
                        C:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All
                        1⤵
                        • Interacts with shadow copies
                        PID:4372
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:4912
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2532

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Defense Evasion

                          Indicator Removal

                          2
                          T1070

                          File Deletion

                          2
                          T1070.004

                          Modify Registry

                          1
                          T1112

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Impact

                          Inhibit System Recovery

                          2
                          T1490

                          Defacement

                          1
                          T1491

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            bc2edd0741d97ae237e9f00bf3244144

                            SHA1

                            7c1e5d324f5c7137a3c4ec85146659f026c11782

                            SHA256

                            dbce3287c7ae69ccbd1d780c39f3ffa3c98bd4609a939fff8ee9c99f14265041

                            SHA512

                            00f505a0b4ea0df626175bf9d39a205f18f9754b62e4dba6fbb5b4a716b3539e7809723e1596bcfe1ba3041e22342e3a9cbaad88e84ce9c8c6531331bbc25093

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            120a75f233314ba1fe34e9d6c09f30b9

                            SHA1

                            a9f92f2d3f111eaadd9bcf8fceb3c9553753539c

                            SHA256

                            e04101215c3534dbc77c0b5df2e1d1ff74c277d2946f391f939c9a7948a22dd0

                            SHA512

                            3c4eb93e425b50e8bcc1712f4cc2be11888a0273c3a619fc6bf72ccab876a427158f661bfc80d0c1e47ef4116febf76a3aaa31a60ec662eae0e51c7f1d3d89b3

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            55b496f586eb500029658480f67b0e62

                            SHA1

                            3918348cc1f8aeb89626946098fd33f169ed71b3

                            SHA256

                            54c058d687e1704a5d595b50414336b175de29bbaf6ebf9bf11407852b03f4d8

                            SHA512

                            1c9fbd12308d7c26f6456becf20ae82c7ab88a83bd5630f0b97ee25d0418f5917bfa5b2a2f9644dc5b6e433a09e2fadd8c69034bcfdb3a84db63e224044be843

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            d6abea5fb9c3ed8b8b6e79a5e4367566

                            SHA1

                            dc6a2b4ad69b5aa404068ca529251ec7810b4db9

                            SHA256

                            dccf954ecf9e5bad1bb9ce0e50f59035a47cb90c779ed71a9e957f2face7303d

                            SHA512

                            d8d67eb8bce524f225736c00930aa721a307648e0bd3e0d28d9c262258fdabfa0a95e75c5cbdf0643fb3c32d6989ff2bfc7b7b95bd46e347d2bbe890e6ed843c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            f2cf946b5b0c5ac7e31badacbde283bd

                            SHA1

                            3be7a3e3173f0acc4cb24dfad73ab1180f570c1e

                            SHA256

                            3c869769bb112d231832b62106bc3a6f0bda77d98cd421fa8baf5fe6134a7942

                            SHA512

                            8512fe12972abe4e056e587c8d40f6abb4374b732cd9b5c85dd00d706f806424dadcd927d6e6c4a3adfa1d86bc450b5406605101e5e34b2ae1803651d2e9c82d

                          • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\_4_WHAT_is.html
                            Filesize

                            9KB

                            MD5

                            d2cb6af210585d0f7ea568bb1835fb20

                            SHA1

                            d66db6643f57a78dd5781b54702be55c0dace2fc

                            SHA256

                            f2c58024c6874d6936bb182ad1f36d7f211236ff82c786c01e9e49a39b1bcf02

                            SHA512

                            eed4eaf980ce5c40b5ff19d351286ebf48981fee0940149f5ffb5420f412332366842c07baa9311f2bf5a6a5f15fa4c91aaa90696bab1312665e1c5379ba1c0b

                          • \??\pipe\LOCAL\crashpad_4704_CHHNMPPIHSURKFXA
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/3444-0-0x0000000074B70000-0x0000000074B99000-memory.dmp
                            Filesize

                            164KB

                          • memory/3444-8-0x0000000074B70000-0x0000000074B99000-memory.dmp
                            Filesize

                            164KB

                          • memory/3444-6-0x0000000000800000-0x0000000000801000-memory.dmp
                            Filesize

                            4KB

                          • memory/3444-4-0x0000000074B70000-0x0000000074B99000-memory.dmp
                            Filesize

                            164KB

                          • memory/3444-2-0x0000000074B70000-0x0000000074B99000-memory.dmp
                            Filesize

                            164KB

                          • memory/3444-1-0x0000000000800000-0x0000000000801000-memory.dmp
                            Filesize

                            4KB