Analysis

  • max time kernel
    313s
  • max time network
    315s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 12:43

Errors

Reason
Machine shutdown

General

  • Target

    http://

Malware Config

Signatures

  • Drops file in Drivers directory 64 IoCs
  • Manipulates Digital Signatures 2 IoCs

    Attackers can apply techniques such as modifying certain DLL exports to make their binary seem valid.

  • Possible privilege escalation attempt 2 IoCs
  • Boot or Logon Autostart Execution: Print Processors 1 TTPs 1 IoCs

    Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 64 IoCs
  • Modifies termsrv.dll 1 TTPs 1 IoCs

    Commonly used to allow simultaneous RDP sessions.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Opens file in notepad (likely ransom note) 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa087846f8,0x7ffa08784708,0x7ffa08784718
      2⤵
        PID:3444
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:2
        2⤵
          PID:4508
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5048
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:8
          2⤵
            PID:3240
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
            2⤵
              PID:1972
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
              2⤵
                PID:2536
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:1
                2⤵
                  PID:4948
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:1
                  2⤵
                    PID:636
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4588 /prefetch:8
                    2⤵
                      PID:4804
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,7000350716331620678,11072985010717811159,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4588 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2428
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:4912
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:2344
                      • C:\Windows\System32\NOTEPAD.EXE
                        "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ss.bat
                        1⤵
                        • Opens file in notepad (likely ransom note)
                        PID:2932
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:4656
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\ss.bat"
                          1⤵
                            PID:1920
                            • C:\Windows\system32\takeown.exe
                              takeown C:\Windows\System32\*
                              2⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:1368
                            • C:\Windows\system32\icacls.exe
                              icacls C:\Windows\System32\*
                              2⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:2956
                          • C:\Windows\System32\NOTEPAD.EXE
                            "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ss.bat
                            1⤵
                            • Opens file in notepad (likely ransom note)
                            PID:2332
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\ss.bat"
                            1⤵
                              PID:4584
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\ss.bat"
                              1⤵
                                PID:4504
                              • C:\Windows\System32\NOTEPAD.EXE
                                "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ss.bat
                                1⤵
                                • Opens file in notepad (likely ransom note)
                                PID:3144
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\ss.bat" "
                                1⤵
                                  PID:3812
                                • C:\Windows\System32\NOTEPAD.EXE
                                  "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ss.bat
                                  1⤵
                                  • Opens file in notepad (likely ransom note)
                                  PID:1592
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Desktop\ss.bat"
                                  1⤵
                                  • Drops file in Drivers directory
                                  • Manipulates Digital Signatures
                                  • Boot or Logon Autostart Execution: Print Processors
                                  • Drops file in System32 directory
                                  • Modifies termsrv.dll
                                  PID:2592
                                • C:\Windows\system32\LogonUI.exe
                                  "LogonUI.exe" /flags:0x4 /state0:0xa39f9055 /state1:0x41c64e6d
                                  1⤵
                                  • Modifies data under HKEY_USERS
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4132

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Print Processors

                                1
                                T1547.012

                                Privilege Escalation

                                Boot or Logon Autostart Execution

                                1
                                T1547

                                Print Processors

                                1
                                T1547.012

                                Defense Evasion

                                File and Directory Permissions Modification

                                1
                                T1222

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Lateral Movement

                                Remote Services

                                1
                                T1021

                                Remote Desktop Protocol

                                1
                                T1021.001

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  56641592f6e69f5f5fb06f2319384490

                                  SHA1

                                  6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                  SHA256

                                  02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                  SHA512

                                  c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  612a6c4247ef652299b376221c984213

                                  SHA1

                                  d306f3b16bde39708aa862aee372345feb559750

                                  SHA256

                                  9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                  SHA512

                                  34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  5948165f8ed59d3485398b8222f49939

                                  SHA1

                                  ec086106272a57f384240a870dafa62466035009

                                  SHA256

                                  023a895eddbad14f2918c45de8f1ede485749b0b3ef38fb147b7b1284d8b453b

                                  SHA512

                                  8930373458faa90431308642c0f54efce7f7c0131a2693d9b60c2af511c5787ea403255141540cd2e4691e589de56e7a670de5d58eee944bbd5da440fe124448

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  43da7c92cb55983737642fadcee306d5

                                  SHA1

                                  07e99a5d64605619136b42498413096ef9d7b1a1

                                  SHA256

                                  4b5c52243cdc19319fbc9f66fa8d40c1f42bb39e77ffe6ad6289dc756175d514

                                  SHA512

                                  31f50f086ffcf1fa21d06bb394848ef4af2a8e534c468d48b008cb7e3dd004cec627d010f5206e2010821055178e1d56f347f9b017e43c63716da3b586287ae5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  8KB

                                  MD5

                                  f52042df80a15d8fa06e00264020a515

                                  SHA1

                                  6d58f7048341c1b99d1266902abcd76b42cf56ae

                                  SHA256

                                  b4831b6efeeeb441efaa5cd8aca334cc7e04665cf315da7b5e3caaeb99f96e20

                                  SHA512

                                  aa68f76e78b16b72d693bf258ded910f18bfcb51cc84c8b01c3834daf810e5d7b6a9c3ff698f166f4bbd371153afb885983c5b27517fb8589596f43756c7b732

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\Desktop\ss.bat
                                  Filesize

                                  94B

                                  MD5

                                  3d11bc6b0fe2196c2188d0e05ad4d33e

                                  SHA1

                                  e231a665becff3938d428a3cead603fff36d5c29

                                  SHA256

                                  8848120f4bfc807f73eb8e8211ffd9c9c6fef06ca1369523795323f34da762b1

                                  SHA512

                                  42555f44a6c154d14d0a5a734769e36fa65694f700feea72d8f623a9a14dabbf33323bd1a45178ae5777a9f2d82119e7334013a2b0e550c601a6cc9bc052aa46

                                • C:\Users\Admin\Desktop\ss.bat
                                  Filesize

                                  28B

                                  MD5

                                  67ce02841f86b07da1a983f24d5a0ee4

                                  SHA1

                                  a79fcc660b46cd80cf7aaac666c482ffb5b77a91

                                  SHA256

                                  35ade8238f00005ab089cda97210da573ae1408152ab8a3070f221e31a6e2b55

                                  SHA512

                                  1e111b854d201430a0de486b0c2db241931567b323a710a4297fd3c6df5bf2791dbc905766e133fef232c5c3e3345aff7526fa7492a16fc78be4eaf8a5411708

                                • C:\Users\Admin\Desktop\ss.bat
                                  Filesize

                                  35B

                                  MD5

                                  16e25fa495c6a742f816929a5c8fbb77

                                  SHA1

                                  dd5e01c47b8ec5d0111375b109c6f76fce8f4a23

                                  SHA256

                                  58e201048a7b856a957fd9e5066208d094c70e804128b487ec98dfea0a10ff68

                                  SHA512

                                  8e1ea967211c67524f15d6ac8f7c8b6dd203c81a5ff990259a55bbdd624941f84ef9dbb7ce88708e2a277b8a21c9fb5cff1120677bc06ccbef432b9d17ddafdb

                                • C:\Users\Admin\Desktop\ss.bat
                                  Filesize

                                  33B

                                  MD5

                                  64bdae31156537beb24e536b6224806b

                                  SHA1

                                  f728e44e3a84adb489c2afc68eb47333a312c9bd

                                  SHA256

                                  ad9bb313f91ed8b22a9ccfa24819dc6df7de69f71289b0720ac22f280086a988

                                  SHA512

                                  438006824b39b6e1367af2cbfdeb2ee308322913ff4929a8191f09beded9f4427b568034f48f286b4ba0bf9862bbf2affdc65c4fb7447f2b555164179b5fe12b

                                • \??\pipe\LOCAL\crashpad_3564_QMXROVLGOVFMKKGB
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e