Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 16:57

General

  • Target

    Loader.exe

  • Size

    6.9MB

  • MD5

    bdb3a40fd8492b77a61f49716ea2e116

  • SHA1

    bbf5b499f6caaddd44a542c863589151da2f34e6

  • SHA256

    2832ce932226e5dc42ff6c4b99755bd19234b31f1cd05c33cb7f409b467667cb

  • SHA512

    dbef132e67b22ed12d4b1da64965f4d6c09a821f2533c3a1a51d002d0c1a02bdd908dccfae0e236aedc37ccc6853a60ec3394f65fd1cada2fdd9a8bc6d7b7618

  • SSDEEP

    196608:LCGxbAQ5owejuJDUX47dwdW0LBTYPERR:fxCaUX47d4xZ

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\Loader.exe
      "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
      2⤵
      • Loads dropped DLL
      PID:1188
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1736
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x470
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4ec9758,0x7fef4ec9768,0x7fef4ec9778
        2⤵
          PID:328
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:2
          2⤵
            PID:1148
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
            2⤵
              PID:936
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
              2⤵
                PID:1964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2148 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:1
                2⤵
                  PID:2040
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2156 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:1
                  2⤵
                    PID:1868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1248 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:2
                    2⤵
                      PID:2148
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1136 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
                      2⤵
                        PID:2228
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3768 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
                        2⤵
                          PID:2276
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1136 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:1
                          2⤵
                            PID:2336
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3888 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
                            2⤵
                              PID:2368
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3908 --field-trial-handle=1244,i,9544170505316848838,2689030076117024183,131072 /prefetch:8
                              2⤵
                                PID:2408
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:916

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8493e2ed-2c4a-4130-9af8-a85808ca9385.tmp
                                Filesize

                                144KB

                                MD5

                                a75059555250ac1c344ee0a9e55a6ad6

                                SHA1

                                7babbda93c707cb498a63d6c9544f98fa105e36b

                                SHA256

                                8589f534b99db17cd9ea4eb5be7b38302d79b6cce391646475fc2fe61bd3142e

                                SHA512

                                1fca7ad16880c98691265779804b1f8d9025de40b97d4cfa8367f95b95e44195f2f79d9a93c77e3bcdd9cc76b741cdd739b94ccd8d22fd414e8f30ea2eae8899

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                dd288204f3a254fb58cba5138f4ec643

                                SHA1

                                82c87f3d0c9343b975e3fc45833a93f8611bd721

                                SHA256

                                7ff0dc1f109b77af49b2875c26e220ae8398f308ad74fc2cce852707107e59a6

                                SHA512

                                23cf3a382b35531bc6e08242347a185e4b3ffb238afa0ed8308e0f491c227cebe2a196f406557aeec91dbe2bbe55377083d40612deaf3be20ef5e197968d39cb

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                144KB

                                MD5

                                2cd663a49a383548033247acd392fd78

                                SHA1

                                0cbfbf6f38a2031f5f963f339d4140aa7be13021

                                SHA256

                                36e6a9bcbae1fb6ee6403db997a69d5aad8ae184b542079de3926b8deb176c0d

                                SHA512

                                9f228498588a9af1ee43c9fc6d770c54a87e6c7c015d33cc86aee399148ec769c094c74e64d0ae1dd2409f8838252818d928083048a94914088f7b95c2b50b0e

                              • C:\Users\Admin\AppData\Local\Temp\_MEI19802\python311.dll
                                Filesize

                                5.5MB

                                MD5

                                1fe47c83669491bf38a949253d7d960f

                                SHA1

                                de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

                                SHA256

                                0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

                                SHA512

                                05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4

                              • \??\pipe\crashpad_1940_YGBINLYQZDTEYOSF
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \Users\Admin\AppData\Local\Temp\_MEI19802\python311.dll
                                Filesize

                                5.5MB

                                MD5

                                1fe47c83669491bf38a949253d7d960f

                                SHA1

                                de5cc181c0e26cbcb31309fe00d9f2f5264d2b25

                                SHA256

                                0a9f2c98f36ba8974a944127b5b7e90e638010e472f2eb6598fc55b1bda9e7ae

                                SHA512

                                05cc6f00db128fbca02a14f60f86c049855f429013f65d91e14ea292d468bf9bfdeebc00ec2d54a9fb5715743a57ae3ab48a95037016240c02aabe4bfa1a2ff4