Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2023 20:02

General

  • Target

    7z2201-x64.exe

  • Size

    1.5MB

  • MD5

    a6a0f7c173094f8dafef996157751ecf

  • SHA1

    c0dcae7c4c80be25661d22400466b4ea074fc580

  • SHA256

    b055fee85472921575071464a97a79540e489c1c3a14b9bdfbdbab60e17f36e4

  • SHA512

    965d43f06d104bf6707513c459f18aaf8b049f4a043643d720b184ed9f1bb6c929309c51c3991d5aaff7b9d87031a7248ee3274896521abe955d0e49f901ac94

  • SSDEEP

    24576:mGIyixBMj+/A2d+UKnvT+LwZWj7iDDVVYrz0rbzGTw3DoA/sk6smE:mGbj+/BpKnvyIxVV/XDoAfmE

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7z2201-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\7z2201-x64.exe"
    1⤵
      PID:1264
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7159758,0x7fef7159768,0x7fef7159778
        2⤵
          PID:1984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:2
          2⤵
            PID:1056
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1476 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:8
            2⤵
              PID:1688
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:8
              2⤵
                PID:1928
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2348 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                2⤵
                  PID:1904
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2468 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                  2⤵
                    PID:1660
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1256 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:2
                    2⤵
                      PID:2100
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1308 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                      2⤵
                        PID:2172
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1272 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:8
                        2⤵
                          PID:2200
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3944 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:8
                          2⤵
                            PID:2292
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1928 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                            2⤵
                              PID:2492
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1112 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                              2⤵
                                PID:2572
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4012 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                                2⤵
                                  PID:3060
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1764 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                                  2⤵
                                    PID:2112
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=584 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:8
                                    2⤵
                                      PID:2352
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2464 --field-trial-handle=1244,i,5238497247183712569,3920963360188620602,131072 /prefetch:1
                                      2⤵
                                        PID:1232
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:1312

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Discovery

                                      Query Registry

                                      1
                                      T1012

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        61KB

                                        MD5

                                        e71c8443ae0bc2e282c73faead0a6dd3

                                        SHA1

                                        0c110c1b01e68edfacaeae64781a37b1995fa94b

                                        SHA256

                                        95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                                        SHA512

                                        b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                        Filesize

                                        342B

                                        MD5

                                        03134b3635dca5e60983d3fbb13b4001

                                        SHA1

                                        d9a6e2f9e548ea70075286fcee104768ab17794b

                                        SHA256

                                        4f65f0acbb6a800fe1cb247626802e33ae06ce07c47ebcd885ad9326833d6772

                                        SHA512

                                        a2f79a2500536be66f42b0d350714232199f4d8bf1c46c86a20bd4d7a29c4afa5d1ae221bdf186962c530013949aed4061f061f46077f275018912d1e65a4347

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6d42fa.TMP
                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                        Filesize

                                        264KB

                                        MD5

                                        f50f89a0a91564d0b8a211f8921aa7de

                                        SHA1

                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                        SHA256

                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                        SHA512

                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        4KB

                                        MD5

                                        9e6c13d84a8b006304bfd74bedd2c66b

                                        SHA1

                                        14a348ce39e1806f127055bd314c498cc965d088

                                        SHA256

                                        24527f1e09397450e9755b202514da6bc2e73d7a8c9b754d4e50c3071a91d40e

                                        SHA512

                                        7569ebfeb7fba84e00a6fe571e23a07f9e33264beb0a7f002f5614545fbfa11716a5d9061c4ed912583a8bc53746430125d90e304e4725de0b0c15c68b9ef711

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        4KB

                                        MD5

                                        8b9352789144839a6fc4ffb47942c02f

                                        SHA1

                                        8f2a0235ccb8088c0ffe91b55a03b07dca55731c

                                        SHA256

                                        0ac46c0dbad7c37b56954cdf352a74713aebf3b29689cd34df3bd7acf4c0cc66

                                        SHA512

                                        2a98b332b8468215806a9b3e4bf95b5925ed3ab56559ed596900f75044df719b77fa0195e6d808e3d9da8a44bc36aee55b613d346a2aa8a2715d70923268a487

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        4KB

                                        MD5

                                        80e2090586ddeb3d44ea685bbbeca54d

                                        SHA1

                                        c972f4bf11a01f018b0781e8076debebf98145ef

                                        SHA256

                                        13ea97319051ea9a1348e4348bae4a3e277935881f0935f7b81e7b01fa439350

                                        SHA512

                                        4f756ae934b61dfff6bdd5e32bfdccc2ab0ebe337386c0805ab9e0b615d163b913f153cbac2e2e7d5fe5f83b802f0f4145dfe2270d1c3c05652ef2379936150a

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        4KB

                                        MD5

                                        bec3f3a3b7e8ced338c9762c82da18bf

                                        SHA1

                                        54ca0655878852aecd6f3b605beb289c306e8e47

                                        SHA256

                                        18018fc50a57e231cf336546be4ff004b83087fcdfcd729ee84d99a95b8a465c

                                        SHA512

                                        f6033b17c392b808ad94c2b77acf4af2b72b0c768fceb3ad5f1afe4e779ca724cd490da20901352ad57255b31e5295ba9169020e312d903c2bcd3aa705a8748e

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                                        Filesize

                                        16B

                                        MD5

                                        6752a1d65b201c13b62ea44016eb221f

                                        SHA1

                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                        SHA256

                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                        SHA512

                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                      • C:\Users\Admin\AppData\Local\Temp\Cab1893.tmp
                                        Filesize

                                        61KB

                                        MD5

                                        fc4666cbca561e864e7fdf883a9e6661

                                        SHA1

                                        2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

                                        SHA256

                                        10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

                                        SHA512

                                        c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

                                      • C:\Users\Admin\AppData\Local\Temp\Tar19E1.tmp
                                        Filesize

                                        161KB

                                        MD5

                                        be2bec6e8c5653136d3e72fe53c98aa3

                                        SHA1

                                        a8182d6db17c14671c3d5766c72e58d87c0810de

                                        SHA256

                                        1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                                        SHA512

                                        0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                                      • \??\pipe\crashpad_1260_TVMFBVIMZIXARNAF
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e