Resubmissions

12-07-2023 05:22

230712-f2njwada21 7

12-07-2023 04:02

230712-el7r5sbg88 7

12-07-2023 03:30

230712-d2td1sbg25 7

12-07-2023 03:15

230712-drv5vsbf99 8

12-07-2023 02:56

230712-dfbl3sbf83 7

12-07-2023 02:45

230712-c88lvacg3w 7

12-07-2023 01:31

230712-bxezqabe33 7

12-07-2023 00:40

230712-a1lq1abc98 7

12-07-2023 00:18

230712-al175scd3x 7

12-07-2023 00:15

230712-aj3yysbc44 7

Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2023 00:15

General

  • Target

    Unconfirmed 278138.exe

  • Size

    1.6MB

  • MD5

    085c248832ef03881059faec18eae7ff

  • SHA1

    8477892aadc283f5d000b2c36e4c44c370f59727

  • SHA256

    d755331262471b1c5fb7c47ad5e0e5129f8c103f3e5df06120b3f8db61c31aae

  • SHA512

    80d3327168c4597554f441cf29360d9ae982bd36afa7e6409c6e2b779eddc7a522f2bdcd190a82517fb445bf7714377f30a79c2cedea168f19139d82cc94c43f

  • SSDEEP

    24576:u4nXubIQGyxbPV0db26ifZbRQKiFDhbGh3+shiy/wxwWIFgi5LPxf0XE:uqe3f60oKil5QhiyPbFT9eE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe
    "C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\is-US6K3.tmp\Unconfirmed 278138.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-US6K3.tmp\Unconfirmed 278138.tmp" /SL5="$B011A,810935,780288,C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe"
      2⤵
      • Executes dropped EXE
      PID:4488
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa71279758,0x7ffa71279768,0x7ffa71279778
      2⤵
        PID:400
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:2
        2⤵
          PID:4404
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
          2⤵
            PID:3096
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2272 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
            2⤵
              PID:1092
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2884 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:1
              2⤵
                PID:3156
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:1
                2⤵
                  PID:3352
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4588 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:1
                  2⤵
                    PID:2172
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4748 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
                    2⤵
                      PID:2288
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
                      2⤵
                        PID:4496
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4792 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
                        2⤵
                          PID:1980
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
                          2⤵
                            PID:1100
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:8
                            2⤵
                              PID:1736
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3748 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:1
                              2⤵
                                PID:2076
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4804 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2520
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=2596 --field-trial-handle=2032,i,3429661924057416992,18026226610732874028,131072 /prefetch:1
                                2⤵
                                  PID:744
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:4940

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  312B

                                  MD5

                                  e1a64507a854c723b28b01e97d16d8e0

                                  SHA1

                                  3656ade0f4f5d8ff89969fd6d334f3d2f6c157fc

                                  SHA256

                                  d41a0d8ada3c282f6c63aebce61d1023a861552ac6fc8fa82e1bd546e05eeac0

                                  SHA512

                                  54ce6383a83671c234f51a91725658f234a29501baedb4b8b0356dcc4aa31fc7c480b4bbf78a7cf63ca7d16c4612450669980290b91e6f82109238bfdc477828

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  1KB

                                  MD5

                                  ffe62e33f4063488df7f6a2243b16915

                                  SHA1

                                  b29529e01c0bfe1761df977677e234d30e07bd18

                                  SHA256

                                  4b0453f32298d20cd0dd2adb3c3b3f2c75da9a0ebef5510d5cd1930853eed735

                                  SHA512

                                  ad28e966078847520b4cf7bcfe84a37d663c0605491465ce22059db747b14f6bcf9ba25a13213e0478398921a256a983ece486457a48c8a0f1965f2d9b50f12d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  371B

                                  MD5

                                  3a68588b4fcda97e8e140a45b5190d94

                                  SHA1

                                  c656bd140223ca95370000129552cef526d13ab9

                                  SHA256

                                  a0a59a34e0ea6eaa2aa9af3fa96e7d21a7a86f921aeae230e136e60580ef0cbb

                                  SHA512

                                  ddcbc45a71da91852469ae9627e0e6e9390ab29625930de05e4674e0ad6e9b1bfbfd692ba3ef781e9b554a91fab81775e77f2c6a3aa09953280293a07bbc5466

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  371B

                                  MD5

                                  ff35d1f222602b646f81401c0a9500ca

                                  SHA1

                                  ee752e6ca6de735616a706ff3cc400bd8ab28a99

                                  SHA256

                                  266055d391aa2e5728ee9c611b0fe1d59416bdffd4aba2d6d1aac2afefda23cd

                                  SHA512

                                  ea31d0b24a3ca717b82d8f2748ffe32d3da63652611b58e1429e1b2c998246ce5eae2aa812b39cf7da2050330b02af2ffd391dddaab44830cd70b50a46e487ad

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  3f37e7f76d1007b6740a0f91ec53cc7e

                                  SHA1

                                  411ee6e4b83e2dfe2e704e49d5db9a8b55501c83

                                  SHA256

                                  897be51bc36119a6fbcb4e62555d4ed3cc7b0e22e5e9ba4aeaa6c0c803bf436b

                                  SHA512

                                  be9cd1982bf8560b6474011f329c5a7e4dd0432c38ac0a608ff535581a6824f90a2c44ef12a9f6d97e02d5c41cb36714b5bfcb57ea6cb27616947f3f096e3ffd

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  c7d955ca5b74b945143c88db5c3f84e0

                                  SHA1

                                  bf6071858aa7ca8771976b0a3d3672c9b1e7cdcc

                                  SHA256

                                  67a11d7ebcd64e9836d17dc8ed825ee53917d03b36a8a686db80a768fceb6660

                                  SHA512

                                  1714d35842c5a38c623a42540ac9e625fac77fbac599ac6b0ff0138f086ddf1714ddb98d6ede440589f4c5d13fa45bd094fd724368f9f5b05b0f1eba9e982b1f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  f5520a88a2fb50cfda30b0767e34a7cd

                                  SHA1

                                  0737fe506b339b5d8af951dd51190a1f92056374

                                  SHA256

                                  8c707d7c573207e3a880a54b57d664b04457dffb68be7e1b9ff1c894d4413559

                                  SHA512

                                  ec72410414401b05556b27fba13166dc9b51c1a3bc0c6b9b01df9212a0b528a315e74c34d084e60fb534102f93e98f0a6d89b3a0fe547f5b082121b5bfa52aba

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  15KB

                                  MD5

                                  252a11a054ec10ddeb68159bbc847d59

                                  SHA1

                                  fde525a0e23cc0a02baae6fe2376ee404a782aea

                                  SHA256

                                  18d10f6a4bca94b43f70a7f4579227ca323f9c7bd8d65f9616a7526d6f974410

                                  SHA512

                                  e73a902e4de57adae13de04da7db5f710cb72de03f18ba66fc27afbae47f9995e5a493ac54cff9e4d6b62330e6376f3f8928c066988dd64d02c559d7c2728f55

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  173KB

                                  MD5

                                  c8863d88888421a5c063f4d6b68e51c1

                                  SHA1

                                  c4173a230c36cbb10d575165eb370729d8fd66e0

                                  SHA256

                                  28d054c99f35a914a12c5bad845d060362b1aa826ff793c38fda97e8ed6484f3

                                  SHA512

                                  daad970dafd508143117bb423096282396e4e1e22fa8d4b7e2bc440daefccaa20bb4b38ff7207127c5049c3c9d28e28b697d40516b954bcd66466aacaee067c6

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • C:\Users\Admin\AppData\Local\Temp\is-US6K3.tmp\Unconfirmed 278138.tmp
                                  Filesize

                                  3.0MB

                                  MD5

                                  7e06750376491b308c2a6e35eca13b1b

                                  SHA1

                                  36ae9cc7ac76bc97288ff1c36c4aef9cbb8b1e47

                                  SHA256

                                  628a8a5e02456d23de8dec3a952f9e0ae3c464aa4a2ef884242e4486920828ac

                                  SHA512

                                  a77e1d2917a5e77abb25732b056da980107550eb1e801c02f71db6c6941690fc20a4ee52700205d5c1d7f8a981b2b13c7fd6b79b582eeb1ce5f9c97f7e0ffea0

                                • \??\pipe\crashpad_2324_KSTKXTXAMRPPLPDN
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/3372-133-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/3372-140-0x0000000000400000-0x00000000004CC000-memory.dmp
                                  Filesize

                                  816KB

                                • memory/4488-141-0x0000000000400000-0x0000000000705000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/4488-139-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                  Filesize

                                  4KB