Analysis

  • max time kernel
    504s
  • max time network
    507s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 07:54

General

  • Target

    http://119.88.218.167:33414/i

Score
8/10

Malware Config

Signatures

  • Patched UPX-packed file 1 IoCs

    Sample is packed with UPX but required header fields are zeroed out to prevent unpacking with the default UPX tool.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://119.88.218.167:33414/i
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a8549758,0x7ff9a8549768,0x7ff9a8549778
      2⤵
        PID:4380
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:2
        2⤵
          PID:736
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
          2⤵
            PID:1324
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
            2⤵
              PID:1176
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3124 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:1
              2⤵
                PID:4512
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:1
                2⤵
                  PID:4644
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4744 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
                  2⤵
                    PID:2020
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
                    2⤵
                      PID:776
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
                      2⤵
                        PID:4204
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1812,i,6001192097479591282,3167836646436366969,131072 /prefetch:8
                        2⤵
                          PID:4600
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:532

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        Modify Registry

                        1
                        T1112

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          882B

                          MD5

                          e6dfebef5a70bc44bfd1124f54824edd

                          SHA1

                          e25a7e4fdfe312619a209d2a6590352137e36497

                          SHA256

                          2d216b236860e40cf41f028f0dda3fb008e24821f828f4fe529761150d65f433

                          SHA512

                          f08efa84adcf94b95af5c97d4c973d49f6e7fb8aa2879704a03a48ec89250631a01f5a0c564e75251277d3362d9542257770a2f0772971955a32645cc0c2f55a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          f0d92df4db000c3322c73343cbfb8ce0

                          SHA1

                          b52beba4582c926ba1cc3c64f580a966b61de8ff

                          SHA256

                          43716bd6e619be6c7dfd3f43660001c81ec4b8fe16e4af2166f6504285b41ed5

                          SHA512

                          4b5b1815fe5e1b493528fdb824dac38a4bbaa1f8c794b7e2241dea08a08cafe43c8d6b0dd26e246354cc614bb0979cfbdfcfc90ede4ff721e77e2382ec3ac689

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          e77c0b00340c40bc44a7881653a81e0a

                          SHA1

                          6b6516580f8f18c2ca28deb30176d6a134d655e3

                          SHA256

                          eeb69fafe5377c9e8000d0d097f0ad58f4af2d68e9c2d52e45ec8445734a3afd

                          SHA512

                          fd1485f285a03037cb2033a3ac345c93cfa91d0aadf65b4cbc1f065f7eb0076baea0b2e2fe78e15b2c9f612e9b2e0c1c4ff4ae36395ca8eb971cb7ad74e72e66

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                          Filesize

                          264KB

                          MD5

                          f50f89a0a91564d0b8a211f8921aa7de

                          SHA1

                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                          SHA256

                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                          SHA512

                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          144KB

                          MD5

                          b2f64ce642d7ffb10cf76f208702eddf

                          SHA1

                          4ce76db1b118bb52e53a377fe1887ed2b40395a3

                          SHA256

                          7e703a3c03080edc4308dbfe77ce85d2dd1a5207ec846734f9e94000141d18b6

                          SHA512

                          6162563c784e2725986dd4f9b3576387af346998885523633291fa61f0e8a204ab945f0a2000dcc702abdf6569277a0c58d189d82a92fc2ff683de4490e4726d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          144KB

                          MD5

                          9aee27c417c354e9c2836208e7682c27

                          SHA1

                          b02d43a9629b9c560b1b86084436afc6b5919d9c

                          SHA256

                          48a0e5b076530f25c46e8f7aadfd212f5485971916b81ed552948e4f64b6a044

                          SHA512

                          f7e24c6f2876513cc08a7efdf20036dec741d247ceba42d03dd2308c17247cd2c8dde370fb8bb621d2a11d3de74e6a8319d10282019101dc3c76b1ea1ebd712e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • C:\Users\Admin\Downloads\i.zip
                          Filesize

                          134KB

                          MD5

                          3849f30b51a5c49e8d1546960cc206c7

                          SHA1

                          61c74136534b826059c63221a2373dc0613a47b7

                          SHA256

                          f6c97b1e2ed02578ca1066c8235ba4f991e645f89012406c639dbccc6582eec8

                          SHA512

                          43d79293d1fbf716111c27e50df95a0860a0d706079625fa2b8a6b57c5ee06fa7b5b6b8c0acae33714a2181686426728513c990534e44b6f03a05dde0629ab86

                        • \??\pipe\crashpad_2436_ARMCPUTVHPADAPEO
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e