Resubmissions

09-11-2023 13:08

231109-qdqdnshe3t 10

09-11-2023 13:02

231109-qaa5kshd9x 10

Analysis

  • max time kernel
    285s
  • max time network
    258s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-11-2023 13:08

General

  • Target

    Payment_Advice.exe

  • Size

    3.0MB

  • MD5

    004dfc0b2894f71a6e580bf96e847ccb

  • SHA1

    bce881adac787b1c3171e2c4cffbd01d8748ef58

  • SHA256

    c97ce3037f229baa9cd97ab732a4363f8d7f6cf3ebc3062ce4973414c0b1ce77

  • SHA512

    492e12c036e62b5f5a5b460318d94c23c2059ed45cfb5d76687ac3887f05f671712f97cbf387199a25d13ed90c71438b5b8b8b83146314dc76c1cb4f67745e79

  • SSDEEP

    98304:7ajJxZ942KQV9hp4jcdwr2dddddcdtlIdS9ddd/ndgRgHzdBG3tddNfmP/SA8:mtZ4mVJ+cdwr2dddddcdtlIdS9ddd/nG

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment_Advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment_Advice.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c C:\Users\Admin\AppData\Local\Temp\
      2⤵
        PID:2476
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4220
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffd49789758,0x7ffd49789768,0x7ffd49789778
          2⤵
            PID:1544
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=484 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:2
            2⤵
              PID:4364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2052 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
              2⤵
                PID:4536
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
                2⤵
                  PID:924
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2920 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:1
                  2⤵
                    PID:952
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2880 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:1
                    2⤵
                      PID:3448
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3580 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:1
                      2⤵
                        PID:1904
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4608 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
                        2⤵
                          PID:2696
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4764 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
                          2⤵
                            PID:4564
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
                            2⤵
                              PID:2368
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1768,i,16356945176794926507,14698709438493701162,131072 /prefetch:8
                              2⤵
                                PID:1948
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:900

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                Filesize

                                264KB

                                MD5

                                7e3236658eb8638668b75e7a992e909d

                                SHA1

                                5cc07c70abd9a6db7d1e25d39a01a4129af8a934

                                SHA256

                                a736c6fa817c6c00a394868d28e2f8681c6bc8237ab6f8c8ffab5f7c225b7ff8

                                SHA512

                                57d1048f1090ffb6d7f538c64280a54bf70d8875cba7f99e05bcde9692ef9024c8506dea7fcfb35ea831f5d0c975eb72f05a70699197bc3257ecd9a757ea1508

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                46267e5b432fa80a289c1ec44e09f3fb

                                SHA1

                                db2e7d7fdbfafc001d4f359b2ec493179bf8438e

                                SHA256

                                f73c568369d3bc7d7d4f772ddfd9801658af0293aa1cf4ab8278a3c9e667e558

                                SHA512

                                d91ba6293b253a1f46ee66f731b8a34f9ffff81e72381b89a6196f86cf10aa81bc860f1437f63ba5065ef2c8d0184c40e2507a0bf6364a4fcef1164e5dfa936e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                371B

                                MD5

                                8defb16d3278a85fbcef473325872dd8

                                SHA1

                                ca283ff58f2f551a678acf256faa1429907f8832

                                SHA256

                                715eb0ba6b6cfec40b8194917d18bc04c6085d47935b7ca8d761cedf5a72a035

                                SHA512

                                05c458bf5147fefee0cfea28f32037e91437301894923d1fc96d54cd57ec0de11b76eca98bb81b1f15a9b4c64a6047ae1c714e757c255f456b66eeda55e39d54

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                e9c625a375c0df7f7ea8fd4bfbc7b4f3

                                SHA1

                                ed61ef1a1f58ccf8b7431993b5e7fe17d8edd318

                                SHA256

                                6ea27eb6bca3b3fc5577c072d6fa5c1e5fe49b9dbbbf1fff5e9fcf82d5dc0152

                                SHA512

                                4477f2c12b569082d2f41e937585de90db951b668b670fc4171a67698ba6f5c830a691d9d61ca3b4f2786d8ee692f83efa93858ce7287978413d6615f297c96d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                5cb439138eba457b3ba32c19752da44d

                                SHA1

                                ee724a5521ed2e09fa730a18b896c70757e37683

                                SHA256

                                1bf8464b9939fbd31012e5cf650b823b163e00314001878497598c5679e4a8fb

                                SHA512

                                1857694ed2f02088fdeea86b6e9364e4ef32c17f26883aeee101d08f1a110f50604081b81582bb5415b0a21e643aa36b62c34759aae850329a31cb8e26b40042

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                1b505f2544223e7c6cb8ae493949e0bf

                                SHA1

                                9a50e2659c2d7f821cb7e8c996652342eb094c10

                                SHA256

                                739f1ce33e66bc265a3054647938a9e71654e044956f32e69a3eda1b5ad419dd

                                SHA512

                                a37ef0f50419a1132b5d74845369e298780525d6e75ee5304a8f46679582ab63ec7f200ac2804789087547fd3679ba2030f9b9840af50316eb804094f62ec81f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                7df7ea037e2ea2b3d119721a2562e98b

                                SHA1

                                38642f87a2b1c9141f7eb0a48beff4dd8d893d15

                                SHA256

                                aae3f77d31dfb3acae0c868c829e3570ca13af08cc613396967e438f38a1c63e

                                SHA512

                                c444d52b96698dc5b4b3bce54c8799fbfee43ff752db50b442567fecbcd4102a96a377013e428753947158fd7ba0b89322405a625f39c0aad9ea93071675b45a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                219KB

                                MD5

                                fe3eb6c54a0a2445b2b563cd16a38a5a

                                SHA1

                                98eb5edaf9687410cc261e326911e7b338389dd7

                                SHA256

                                6b447cb30277f3cd4e30f271245a870c58e8379bb10ea887aa91823fc5767fd8

                                SHA512

                                d6507853f4433725cbce984d79af6699905a006f4166cf07e9daed348b3c3ea53390ef5aabae408c2f48476eb6b6916deb6f200c12ff2987e73e87c6f6dfaab3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                219KB

                                MD5

                                13359177ef591799a05ae7dc9bc93ef9

                                SHA1

                                e26642d37f54b866e465f03d4022b99de26dd526

                                SHA256

                                82940e7aeb40d044ff4bb0a0e2a80e6716c491109efb7b0ed18cc05c30818866

                                SHA512

                                3c940d3e88557ecc3bf5167a6170e8feaa157f36ab4c7ef52552964e385f13ec8910da15f6e30db6e0c7cd06f117e3800e831585044dda7bc3ff6c0c662ba706

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_4528_SPZDKVTBERKTEGFI
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e