Analysis
-
max time kernel
116s -
max time network
211s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
22-04-2023 22:38
Behavioral task
behavioral1
Sample
RestourantDemo_1.exe
Resource
win7-20230220-en
General
-
Target
RestourantDemo_1.exe
-
Size
11.3MB
-
MD5
afe40b3bbb53fb78d95df5b831701f22
-
SHA1
9e24c1a459af784f008f3c2f7ceb9f511e6d93d0
-
SHA256
1985c69210ddc21c342e9ab70e406f2f9cfef0ed3a54ba88b8f1a60a648757ec
-
SHA512
e7619690e0e4729841e9f92c190a79d79809d4f04049cbef4e3eb381b5ea7fc29c1d50435977c5d87e95e3393cc60cfd998ce6d42037b8488f773ed86aee6a3b
-
SSDEEP
196608:/J6nA8RqX+xcyPBB3BLmp5WC8RnCXeJMxHXLe3D:luicbmBvWMRXLU
Malware Config
Signatures
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/932-54-0x0000000000030000-0x0000000000B7C000-memory.dmp net_reactor -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/932-54-0x0000000000030000-0x0000000000B7C000-memory.dmp agile_net -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 1952 chrome.exe 1952 chrome.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
RestourantDemo_1.exeAUDIODG.EXEchrome.exedescription pid process Token: SeDebugPrivilege 932 RestourantDemo_1.exe Token: 33 828 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 828 AUDIODG.EXE Token: 33 828 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 828 AUDIODG.EXE Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe Token: SeShutdownPrivilege 1952 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe 1952 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 1952 wrote to memory of 1212 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1212 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1212 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 992 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1560 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1560 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1560 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe PID 1952 wrote to memory of 1996 1952 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RestourantDemo_1.exe"C:\Users\Admin\AppData\Local\Temp\RestourantDemo_1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:932
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1656
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x1441⤵
- Suspicious use of AdjustPrivilegeToken
PID:828
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5b09758,0x7fef5b09768,0x7fef5b097782⤵PID:1212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:22⤵PID:992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:1560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1668 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:1996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2236 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:12⤵PID:1240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2192 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:12⤵PID:1288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1496 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:22⤵PID:2084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1388 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:2156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3784 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:2200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3916 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:12⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3760 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:2296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1336 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1224 --field-trial-handle=1292,i,15627389725126441414,7225922958322458231,131072 /prefetch:82⤵PID:2780
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:328
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6f230c.TMP
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD560728f6dbcdf3c7f774c0c9e03bb48b0
SHA15c6a9e754fbc00ad938ce4678742864b9a10d3fe
SHA2568a7957ba9333e48fda88c0ca6b82aa9da64c0f1a4a245d565e34a15a7dddc7e8
SHA512e981bb86b199cbbe641c150653bfbd6fe8ca6fb0e2f581b2573384bf8e798a036ac7fa65696105168e3f666b1e6d1ce4a3fdda7be8acab08eecdb7a036df44eb
-
Filesize
4KB
MD5e1897c79d1a8a292565d4fe7b60f7c98
SHA13fa682c0efd7329354312141299d760819734a5b
SHA2562f408afb98038968d830d19e6e9dcd7054b96010fc828a61b8e16fc758f555ce
SHA5121a0f9f87ac95c2df76bba680bc496b0af2869a1aa22b1896f117b865a757cba4d93e85ab0d697e0d4474ca761aab745e75b5e68e877c1906255c139622bec423
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
Filesize16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e