Analysis

  • max time kernel
    36s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 16:14

General

  • Target

    Vape_V4.zip

  • Size

    52.8MB

  • MD5

    aed4405ac92d7ebd7d02b5f1012e6fe0

  • SHA1

    02abcd3309e5cd81394193bbae286831e94fa122

  • SHA256

    a0be7c5a370a9447cc1534dabc79ef1fd984898e704c551d5cef63e6cd5c7f11

  • SHA512

    519c7ec298a5c1dc6b18a075b098ff431a2abbd91bbeba86d47292d3aa5064cc65c14a145aa2ce22d90189c9c65e41274a6195d3566f16d592ab034e50162c7c

  • SSDEEP

    1572864:zzvtoWL5JC6aUy36OBhYx7pe1NGlPMr08zsuYsfL4cM:1oWTMpCpEGlPMrdBkf

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Vape_V4.zip
    1⤵
      PID:1364
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6af9758,0x7fef6af9768,0x7fef6af9778
        2⤵
          PID:1192
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:2
          2⤵
            PID:1848
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:8
            2⤵
              PID:1148
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:8
              2⤵
                PID:1992
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2152 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                2⤵
                  PID:1912
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2168 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                  2⤵
                    PID:752
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1488 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:2
                    2⤵
                      PID:2080
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2548 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                      2⤵
                        PID:2192
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3928 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:8
                        2⤵
                          PID:2240
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4052 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:8
                          2⤵
                            PID:2260
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3960 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                            2⤵
                              PID:2408
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3912 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                              2⤵
                                PID:2428
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3800 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                                2⤵
                                  PID:2544
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2416 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                                  2⤵
                                    PID:2648
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2176 --field-trial-handle=1340,i,4142328496673356699,5937597473394182763,131072 /prefetch:1
                                    2⤵
                                      PID:2732
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:1852

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Command and Control

                                    Web Service

                                    1
                                    T1102

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      61KB

                                      MD5

                                      e71c8443ae0bc2e282c73faead0a6dd3

                                      SHA1

                                      0c110c1b01e68edfacaeae64781a37b1995fa94b

                                      SHA256

                                      95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                      SHA512

                                      b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      342B

                                      MD5

                                      7d323c014ebe50f5ed84ccd2439a4a44

                                      SHA1

                                      221a0a5a53c39894691717a814c84e9f4e2b901f

                                      SHA256

                                      dcedc4626d94ba8aa6bc5a0f13fd9e005af4839ceb20dcdaf74acaf5389f7dd8

                                      SHA512

                                      0ed01edd14cb60973be5149b4b930ee4225d77f71d531f648111a45116f57b688d3ab4ac79cae1a1bbea37da7ebf1f116db95b1a4c3a6a356165e090ffc6bd0b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      342B

                                      MD5

                                      910b5282700871d1ebeb1439d3865ab2

                                      SHA1

                                      74f37453a1f1ebad1f3a5420d9678899e39c8162

                                      SHA256

                                      05684d90cc4dc99b1f2fe1940c9f2a107cb842eab0edc8adcfb5684f3f847eb1

                                      SHA512

                                      5f0abd9b3a693e104c0147f63fae19b7f93148951593d1211fa677a495833dfe72817fbca8359e3312d25984fff8085c7a3506cb567e438553d3abcd7257690e

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                      Filesize

                                      342B

                                      MD5

                                      95d64094a5b9dc192da176ca6853ce9e

                                      SHA1

                                      524304d828d1c226c23553f312da3c11a9eee2f3

                                      SHA256

                                      ddd3290fab08a46f20d06e49363b37754613d1df39e254a2090f09cad6b41de3

                                      SHA512

                                      d1f76c524626eee516738db09a085f97862df4489d86bce29475024617f165ae29c8776c80f35d08d156f1bf3e758cd4c4fb8c82f44735b7a7c7521f4376ca08

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                      Filesize

                                      1KB

                                      MD5

                                      7ab0f0874c18fe494b0c555909adcdce

                                      SHA1

                                      2d9562fbe616772f421b12b2a99eb652b5c6ec12

                                      SHA256

                                      6dd62bbea4375b095503ea49f5bb205091452fa38ea726e792442a7a15725723

                                      SHA512

                                      cc37190cac27316c7aa1ac473e25e4b057c192ae3c56a5d7e6c6dd2cbbb3bff7cc4c8035c0ec5911bad0820e4454c4afeedc480930803095c45ee1873687d927

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                      Filesize

                                      687B

                                      MD5

                                      5dcf4d29d670b5bb5206a564f60922c4

                                      SHA1

                                      4d390169fe3c7107c128e15c9354fb33aa3d90ca

                                      SHA256

                                      bf2c5ce1957e2cf755e8d8ae0219c936cca12165d5174fc5c2def1c45039c0e8

                                      SHA512

                                      9e18db71723244ca9f781cfe3895fb8c888821a87fc20cd6cd0d16f94873e5e9331ec4ff5812b13b9a3235b7abcce858b3948448501ab86554870040044f6756

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      d68b0ec990f913bb4caf69b0f359ada8

                                      SHA1

                                      70847a988a649ce999da1d1d47b97437331d2bed

                                      SHA256

                                      3b45dba6a1d60df6f5b78340ef03caedc48fc2476d6d80b3174dd7d4d06ec1b7

                                      SHA512

                                      0e24d525d307f41318b35b15f00027255d62178a09f0759534514b48f3395d8a04c60711107edcf99f110b49e774dee4687147cc2b7e5bc63ee43fb5fbd4784b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      f4d68d4af444fcdf8e86037a121a2633

                                      SHA1

                                      9c9a902af419cdfcc5d91e26b35e3d07b148cfe8

                                      SHA256

                                      38f5dbc4be394bb2caf8da7d4f96a21a7b45478ef377f35b622712f07e024ab6

                                      SHA512

                                      44ca992a5a89d653fbfc8592087b55b8d3896a56bc4c473510f38723e1a38b209cbfa261a418c3a0d8f3885fc92477d012748e947abee57dfaf427be7702f564

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      706843dc29279a73495da6da87368680

                                      SHA1

                                      ec6c342ae166ac5197c10d56337c4cab3d726bd2

                                      SHA256

                                      4791adbf296cb7f3ba4e5a27b9189f04ba501a989cccf5f09e6dab397113a900

                                      SHA512

                                      b7011414540bee935cde5eea5024eebe7f4cf6d755702009bc8c301d0f84b76b3b8ed368d35ec809cd2ebc08922ba93a61ba981ade3e211707d4c25337680864

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Temp\CabD1B4.tmp
                                      Filesize

                                      61KB

                                      MD5

                                      fc4666cbca561e864e7fdf883a9e6661

                                      SHA1

                                      2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                      SHA256

                                      10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                      SHA512

                                      c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                    • C:\Users\Admin\AppData\Local\Temp\TarD5B1.tmp
                                      Filesize

                                      161KB

                                      MD5

                                      be2bec6e8c5653136d3e72fe53c98aa3

                                      SHA1

                                      a8182d6db17c14671c3d5766c72e58d87c0810de

                                      SHA256

                                      1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                      SHA512

                                      0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                                    • \??\pipe\crashpad_1560_CHBYYIOSOJROUJDQ
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e