Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 20:09

General

  • Target

    b70cd51a8dcc9e0d2e6478e28d715b836a0fa25d72ba1a7329efd2f02e2ab463.dll

  • Size

    156KB

  • MD5

    17335dec0444e9d28eb598a43dfd7597

  • SHA1

    64b02895625770dbaa63448e0add4aaa4421059a

  • SHA256

    b70cd51a8dcc9e0d2e6478e28d715b836a0fa25d72ba1a7329efd2f02e2ab463

  • SHA512

    b8c282b7aaca67d90802439f65e4811c092343afebcffb03b5357d002917422dd29e43c7296279ae4562e49f044eefae6ab7aca94bfc7cb6128a804090b4e2b3

  • SSDEEP

    3072:V1k7CoJRaj4TJbVbYU7RgnFJjBnCjc9UPN:VKjXT/aMQg

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b70cd51a8dcc9e0d2e6478e28d715b836a0fa25d72ba1a7329efd2f02e2ab463.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b70cd51a8dcc9e0d2e6478e28d715b836a0fa25d72ba1a7329efd2f02e2ab463.dll,#1
      2⤵
      • Sets desktop wallpaper using registry
      • Modifies Control Panel
      • Suspicious use of WriteProcessMemory
      PID:4340
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_WHAT_is.html
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4240
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde95146f8,0x7ffde9514708,0x7ffde9514718
          4⤵
            PID:276
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
            4⤵
              PID:4912
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4176
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
              4⤵
                PID:4188
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                4⤵
                  PID:3616
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                  4⤵
                    PID:2592
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:8
                    4⤵
                      PID:4924
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 /prefetch:8
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3100
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                      4⤵
                        PID:4884
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                        4⤵
                          PID:4416
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:1
                          4⤵
                            PID:268
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,6486336270503631539,12232939443891775245,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                            4⤵
                              PID:2276
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3316
                      • C:\Windows\system32\vssadmin.exe
                        C:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All
                        1⤵
                        • Interacts with shadow copies
                        PID:2956
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:3268
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4264

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Defense Evasion

                          Indicator Removal

                          2
                          T1070

                          File Deletion

                          2
                          T1070.004

                          Modify Registry

                          1
                          T1112

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Impact

                          Inhibit System Recovery

                          2
                          T1490

                          Defacement

                          1
                          T1491

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            dc629a750e345390344524fe0ea7dcd7

                            SHA1

                            5f9f00a358caaef0321707c4f6f38d52bd7e0399

                            SHA256

                            38b634f3fedcf2a9dc3280aa76bd1ea93e192200b8a48904664fac5c9944636a

                            SHA512

                            2a941fe90b748d0326e011258fa9b494dc2f47ac047767455ed16a41d523f04370f818316503a5bad0ff5c5699e92a0aaf3952748b09287c5328354bfa6cc902

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            cff358b013d6f9f633bc1587f6f54ffa

                            SHA1

                            6cb7852e096be24695ff1bc213abde42d35bb376

                            SHA256

                            39205cdf989e3a86822b3f473c5fc223d7290b98c2a3fb7f75e366fc8e3ecbe9

                            SHA512

                            8831c223a1f0cf5f71fa851cdd82f4a9f03e5f267513e05b936756c116997f749ffa563623b4724de921d049de34a8f277cc539f58997cda4d178ea205be2259

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            7a986e47b0f302d72f0ea5f2b7e0fec0

                            SHA1

                            21bcd9df426d43c25fadfe3dad41b469cea47db6

                            SHA256

                            def5bee4d148b0043b0692ff35a4e6fe992cfd1e705ee9f68ca20df6985fc706

                            SHA512

                            36650d86b59068f6109f5f14c0f94934f29c99556e555fd5291b6131075ba08203875c7bed56f40c17794e64f9b4f52f4018c73868c5adedc29b235f32676229

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            4cfb1754f8ce931345f80d68d29ecf33

                            SHA1

                            298d49773b126c5b8c75dc4b637746eda7674aaa

                            SHA256

                            cb1b69a3751c045e6a343b5db3a6a56eaf0ab5edbcb7dbfc10fbb775eae0b88a

                            SHA512

                            136d34629eba27a206439c35d37673d017868948bbae5045a782221ba74daacf43a0d61a2e42388ee16bce35be48584853c0b57b760148d5d88333b43be72d73

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            b06905af84371804baa2664351340755

                            SHA1

                            0efea03806c69fcc7500612b57f49384e2dcc469

                            SHA256

                            e8a082d93a80e7dc2e158fc5cd02e80a0dd19c266e1eaf64cf19120a53d30421

                            SHA512

                            6b516f3a21e00f1c73e957c43b731e6230f7511e39b98cb3136929ef94db5192ba7e6bc89fd1d7c9f13dccacbd4d7a703d771594e91e9d67bbb23c9ac267c360

                          • C:\Users\Admin\Music\_4_WHAT_is.html
                            Filesize

                            8KB

                            MD5

                            0aa040424bc1ed35794e585c6ad5f5d5

                            SHA1

                            9bca75a224ef3cfdb11d7461c82de7d29f1d5a8a

                            SHA256

                            1110ddf13a048df343bc589e3db635a1ffbd77d1aacf08c0ea7af89b7402587b

                            SHA512

                            0566a3a3c169c71a2de9d1c451b8ce58caad87c6f21b6ef12125730651867f262a1575c5c4ad373e2d363ac4f419e8f2db7757a77d98d681868ef8b51e1a2ced

                          • \??\pipe\LOCAL\crashpad_4240_HWSUKBXXGUFXIDNL
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/4340-0-0x0000000000400000-0x000000000043D000-memory.dmp
                            Filesize

                            244KB

                          • memory/4340-8-0x0000000000400000-0x000000000043D000-memory.dmp
                            Filesize

                            244KB

                          • memory/4340-6-0x0000000002C60000-0x0000000002C62000-memory.dmp
                            Filesize

                            8KB

                          • memory/4340-4-0x0000000000400000-0x000000000043D000-memory.dmp
                            Filesize

                            244KB

                          • memory/4340-2-0x0000000000400000-0x000000000043D000-memory.dmp
                            Filesize

                            244KB

                          • memory/4340-1-0x0000000002C60000-0x0000000002C62000-memory.dmp
                            Filesize

                            8KB