Resubmissions

01-06-2023 08:14

230601-j5g32sdf9x 6

01-06-2023 07:53

230601-jrfytsdb83 10

Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 08:14

General

  • Target

    Skript-2.7.0-beta2.jar

  • Size

    2.8MB

  • MD5

    6a2fd356116b6a0ffbc563d329c714b6

  • SHA1

    29fd31b7864b70263155ccfdd1fa243f599db295

  • SHA256

    b1fa28501a812b172007de6223c0ce8f46cd041b1883bdbd34f3e6bb0bcb991e

  • SHA512

    ea81a536ffb035cbf567aa9394292a8f555ef762b667fccd60f22983aeff69717a6de661cc65e453bdf34b7f88f75d3d59e1fb027330e23692af6f757bfd9ad3

  • SSDEEP

    49152:goBLzJgHZijLTPN8zoSPBNzKwMC9lhbF2JeBNfZrWgqvBRtnDUzWRQhPxx:gWvJKcjqzhPfzKkzfZOX1OWuhPxx

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\ProgramData\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\Skript-2.7.0-beta2.jar
    1⤵
      PID:1684
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Adds Run key to start application
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a3809758,0x7ff9a3809768,0x7ff9a3809778
        2⤵
          PID:4148
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:2
          2⤵
            PID:1376
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
            2⤵
              PID:1312
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
              2⤵
                PID:5076
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3240 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:1
                2⤵
                  PID:3784
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3368 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:1
                  2⤵
                    PID:4080
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4524 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:1
                    2⤵
                      PID:3616
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4696 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
                      2⤵
                        PID:3004
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4836 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
                        2⤵
                          PID:3960
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5008 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
                          2⤵
                            PID:4976
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 --field-trial-handle=1804,i,7721542937480752736,11692826239439761282,131072 /prefetch:8
                            2⤵
                              PID:628
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:3844

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Defense Evasion

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0ef24302-edbd-4ff3-b130-35ec19484ecc.tmp
                              Filesize

                              5KB

                              MD5

                              9f68e19390c40876264549655dbf0a8c

                              SHA1

                              fac24c7b8628c6c8b7151fb35204f9fcfe6a6693

                              SHA256

                              c316a0b60e018cd0c0c5e0fb85768838924998e258338168179ea283a19eb45a

                              SHA512

                              ad30b3732619a66d88bfb451d35e7208cf9e871734df1dd95ae88ceb5b43363e06b43d9c77c30913f3fdc08c0bf03ef15e871c7c4bb4a938a2e805ec493dc7b3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                              Filesize

                              264KB

                              MD5

                              85564e1ddd3b92c9fc9bff94034feac6

                              SHA1

                              0b76184d6063b36f3f6213cb555aeb9a9bf91747

                              SHA256

                              4b451fd01183678548829bbd3040fde49d4d9060fc927808ba250bc227b38f1d

                              SHA512

                              919b495467a1bd8f420476c9cac953e48e1f4f14433722b604d8bf5228f6b0a08840a75d8a284e11aecc69ea1f7a81e62d2fd0d55a93a8bb37cdc1b1f37c4d0b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1013B

                              MD5

                              42e53553e0c3d58016fc9cb8e95853c3

                              SHA1

                              471cd8e8aebe6a7225da37ddc81fdcae1a0e70f3

                              SHA256

                              e26d15fb47893b7e7ba709ad1485c8c357921a027749c810ab187d304f94c001

                              SHA512

                              042ddde1e9aa22bffe751fd03ca256a30eb46bbb04b254496654da9a1c0d234c5b8f0cfe60ddf9b843813b61bd788140adfa0258cd3a9961b0f8b5aca5011942

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              371B

                              MD5

                              41b6983d8d10cac9da31cfbe8d5a4e61

                              SHA1

                              510609262e8d5a800eb28d26c059212eaf13cac6

                              SHA256

                              e13aa02ef9cd47f3fd96d9360b0fc5179ba24e1c77d4653e5cde582a890ccf07

                              SHA512

                              102a62e2759c2ebc3eb53723f7ac9e5860b4edd2426aced2b21c113b7f123bd77717f0e68ac7248dcefcfbc1c5e54e91524d99574e098d38c264756d37654a86

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              c7d267f9a116f0b30b3ef6b978494d8e

                              SHA1

                              25e52e706dda102c9a4dfe095c8b1a038b58c865

                              SHA256

                              03346dcca0fe1b3766679b3df88dbb03440190e338b8b20016aa02adfbdc0626

                              SHA512

                              35498fb4add07f70c4a5d69790e5facbb232211e7202426f625c9ba84f1e1940af72c6632bfed7f477e05e7efe1b83e8893782e1bb6bb6192ebfef83e337a21b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              157KB

                              MD5

                              19aa2b34441814b2e10c57e9be0ae656

                              SHA1

                              564cab2e7352a5eaaf6c3aff232eaa8f5579ccf9

                              SHA256

                              40a3a0a588e576c1fbdb4024c156261233032f8d2eb3aac16517e0fcbc9a55ea

                              SHA512

                              619341370f216c6244c812ebd197dcb56b0982f44e0ecc13cd9703915a6f150546068478401f46c985a6d7e536614975c4fc9281f4401c2ec54a56da17aa41e3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              157KB

                              MD5

                              ab009c69ef713c9e4097dd96a43fe471

                              SHA1

                              7141abfc65059d8b6b6f11df255ab9ddfa44facc

                              SHA256

                              30e8edbdcf43fff8b603446d01e61c8b78307f7a609bc64129a85e65be8a27a4

                              SHA512

                              e6cebb494bfff7630289938654adcd628fd8e9a3544fc25f960465bb3297d52b257492600a13b33525b5d424a6f15bbe709f7b37685b57b70fb1161ca30b821d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_1940_OKROBGXXUTSEFUNN
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e