Resubmissions

12-07-2023 05:22

230712-f2njwada21 7

12-07-2023 04:02

230712-el7r5sbg88 7

12-07-2023 03:30

230712-d2td1sbg25 7

12-07-2023 03:15

230712-drv5vsbf99 8

12-07-2023 02:56

230712-dfbl3sbf83 7

12-07-2023 02:45

230712-c88lvacg3w 7

12-07-2023 01:31

230712-bxezqabe33 7

12-07-2023 00:40

230712-a1lq1abc98 7

12-07-2023 00:18

230712-al175scd3x 7

12-07-2023 00:15

230712-aj3yysbc44 7

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2023 02:45

General

  • Target

    Unconfirmed 278138.exe

  • Size

    1.6MB

  • MD5

    085c248832ef03881059faec18eae7ff

  • SHA1

    8477892aadc283f5d000b2c36e4c44c370f59727

  • SHA256

    d755331262471b1c5fb7c47ad5e0e5129f8c103f3e5df06120b3f8db61c31aae

  • SHA512

    80d3327168c4597554f441cf29360d9ae982bd36afa7e6409c6e2b779eddc7a522f2bdcd190a82517fb445bf7714377f30a79c2cedea168f19139d82cc94c43f

  • SSDEEP

    24576:u4nXubIQGyxbPV0db26ifZbRQKiFDhbGh3+shiy/wxwWIFgi5LPxf0XE:uqe3f60oKil5QhiyPbFT9eE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe
    "C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\is-SPFBL.tmp\Unconfirmed 278138.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SPFBL.tmp\Unconfirmed 278138.tmp" /SL5="$D002C,810935,780288,C:\Users\Admin\AppData\Local\Temp\Unconfirmed 278138.exe"
      2⤵
      • Executes dropped EXE
      PID:4624
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff917029758,0x7ff917029768,0x7ff917029778
      2⤵
        PID:1388
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:2
        2⤵
          PID:3304
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
          2⤵
            PID:2672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
            2⤵
              PID:4780
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3280 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:1
              2⤵
                PID:1496
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3308 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:1
                2⤵
                  PID:5068
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4620 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:1
                  2⤵
                    PID:2792
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4624 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
                    2⤵
                      PID:764
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3848 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
                      2⤵
                        PID:2268
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
                        2⤵
                          PID:4680
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:8
                          2⤵
                            PID:4232
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2748 --field-trial-handle=1880,i,14110607259602149022,12187107397470708052,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2940
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:1768

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            ec74ce895157305162185a7850f991c1

                            SHA1

                            96b5e45106e1a2d7dec0bf9dd24f4a67976af1a7

                            SHA256

                            596c5744141a811e24cee31d9eed200d61c8cbecab23f529542e491c3734a310

                            SHA512

                            71d25d5c992235e3cc37f623ae9665d367fff5b50792477c9bf523acdc23d074e22612fc49ac782df119f4ef9b1f3cb5d1f6b1dcbcbb12c1dd4dc76dabc128c6

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            0d8c867917378c109e687db35cec6d0d

                            SHA1

                            1c1f69ac6cf2b87ad00b281984700cc5b3f4f01e

                            SHA256

                            74d884b5e2bcc74acfe874b6c0c1e9ad4cedd72299ddbc03c29012a35204c0fc

                            SHA512

                            a822e7cf0b90519bd49fd2afed6fee7ab3a915a7b9940f2864702a41a8a5f6d955e2726c845d87d48f3ed6781cee6a64fe3541a666fb6931105ff46c74841210

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            ca9fe87fca9684b1f6566f3b97e8243b

                            SHA1

                            f33a8615a617051e66767fc07dcb623227db0d90

                            SHA256

                            10e99ddb63ac361ea0867642525de826f0ddbd5f405072f37e3e4092bed93ff3

                            SHA512

                            a6e25bd56d353baa39a0e6ff256b41f1416e270b26ef018730934c7739513808b0e489275b63f3ff7717d3bde2611598ad2fac34690b4960bc54d03065520f33

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            1d0cb6e0a7d5622986f87db6457b0615

                            SHA1

                            f0a599043d68fdc47cbbe2bbe2165dd71b38b40a

                            SHA256

                            5e0418954df4e87070140ecff212395cf828678c90bb7567bbbe78ef65fb1b3e

                            SHA512

                            0abd63861f986df3b610dfa11fe1e6cbde0d74fd90298c36a9a19dcc7777e43cb53d241d7b16453228ce82356e630e742d56d1c1320032d49a86b9426b642ec0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            bcd08cd5513ee969b8a0a790cbc5220f

                            SHA1

                            09e16c73162ded5867f142cd10db30be967b1c6e

                            SHA256

                            62cabcfeda1eca5efa3052d2351e178e626676e02a6271d295b5c3cd5959f843

                            SHA512

                            a370d92cf83be3d9690e4ead6996964d84bb84fe27ee8d175cd368415e319c29b960479b702084aaa407e7ba3aac7e1a4e2f90a3ed4ded98396aa7607c3a923c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            173KB

                            MD5

                            eac4c764768a1044e42a67489d484857

                            SHA1

                            691ebcf8a9a684f312c2c6c1aa631fcfd0bc760f

                            SHA256

                            4c05b7f2f6b64c1b0a1cf7d9f95f5d07c4b507eb372e07dd3b4317b8d5f0be73

                            SHA512

                            e62bb4e2df502c2f8c7614dab36f57d8216ad9f55d728e1dc83d8bc05a6c78bc7b3f3a1e9e0d4ddba08eabcc484ae7b10dfdbd6c7d00f423d3dd15e4be7a734e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • C:\Users\Admin\AppData\Local\Temp\is-SPFBL.tmp\Unconfirmed 278138.tmp
                            Filesize

                            3.0MB

                            MD5

                            7e06750376491b308c2a6e35eca13b1b

                            SHA1

                            36ae9cc7ac76bc97288ff1c36c4aef9cbb8b1e47

                            SHA256

                            628a8a5e02456d23de8dec3a952f9e0ae3c464aa4a2ef884242e4486920828ac

                            SHA512

                            a77e1d2917a5e77abb25732b056da980107550eb1e801c02f71db6c6941690fc20a4ee52700205d5c1d7f8a981b2b13c7fd6b79b582eeb1ce5f9c97f7e0ffea0

                          • \??\pipe\crashpad_1628_RGXJNPPHQCAUWLUZ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/4288-133-0x0000000000400000-0x00000000004CC000-memory.dmp
                            Filesize

                            816KB

                          • memory/4288-140-0x0000000000400000-0x00000000004CC000-memory.dmp
                            Filesize

                            816KB

                          • memory/4624-142-0x0000000000D00000-0x0000000000D01000-memory.dmp
                            Filesize

                            4KB

                          • memory/4624-141-0x0000000000400000-0x0000000000705000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/4624-138-0x0000000000D00000-0x0000000000D01000-memory.dmp
                            Filesize

                            4KB