Resubmissions

26-11-2022 11:25

221126-njes1sea7z 10

23-11-2022 13:29

221123-qrda9shf6s 10

23-11-2022 13:25

221123-qpaglaee33 10

23-11-2022 13:18

221123-qjw4eahb6t 10

Analysis

  • max time kernel
    158s
  • max time network
    259s
  • platform
    windows7_x64
  • resource
    win7-20221111-ja
  • resource tags

    arch:x64arch:x86image:win7-20221111-jalocale:ja-jpos:windows7-x64systemwindows
  • submitted
    23-11-2022 13:29

General

  • Target

    2024-57-0x0000000000400000-0x000000000064D000-memory.exe

  • Size

    2.3MB

  • MD5

    061cd9903499ab47bc3312659a66ee7a

  • SHA1

    4275eba8c6205a1fbc86b105e63d08f7db190b29

  • SHA256

    a8411e59972b024e551f6093e58cf238fbac4485aeba67c9657bd9e8428d86c4

  • SHA512

    69dd7daf1b5840abc1298eb56acbc7d13ed0c0190e8dcf98d0fee67e8b0b13a2e51c18b35ed97c5ebbf104931a5014b89fbda8844296b0e42649377be566a380

  • SSDEEP

    3072:KExRaQ6raoCoCyz6/mqv1JR+yBtGOeaeWgiTqWqeURsoR+0bc5aCaQFzi:faO1tme++wiuWqeUxR+na2

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-57-0x0000000000400000-0x000000000064D000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-57-0x0000000000400000-0x000000000064D000-memory.exe"
    1⤵
      PID:2012
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6274f50,0x7fef6274f60,0x7fef6274f70
        2⤵
          PID:1652
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1056,10434636413428342974,10424591099796930142,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1084 /prefetch:2
          2⤵
            PID:1176
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1056,10434636413428342974,10424591099796930142,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
            2⤵
              PID:1220
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1056,10434636413428342974,10424591099796930142,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1452 /prefetch:8
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1680
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,10434636413428342974,10424591099796930142,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
              2⤵
                PID:608
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1056,10434636413428342974,10424591099796930142,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2204 /prefetch:1
                2⤵
                  PID:1928

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • \??\pipe\crashpad_844_HNLPGUVTLHTZQFRT
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e