Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 15:56

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    PID:1360
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cf9758,0x7fef6cf9768,0x7fef6cf9778
      2⤵
        PID:2812
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:2
        2⤵
          PID:2620
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:8
          2⤵
            PID:2664
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1648 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:8
            2⤵
              PID:1168
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2204 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:1
              2⤵
                PID:2896
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2196 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:1
                2⤵
                  PID:2800
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1564 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:2
                  2⤵
                    PID:840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2568 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:2
                    2⤵
                      PID:2920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=1328 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:1
                      2⤵
                        PID:2456
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3460 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:8
                        2⤵
                          PID:2016
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3588 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:8
                          2⤵
                            PID:1048
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3584 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:8
                            2⤵
                              PID:1644
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3788 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:1
                              2⤵
                                PID:2292
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3540 --field-trial-handle=1392,i,14303174634534655268,6105549462858931728,131072 /prefetch:1
                                2⤵
                                  PID:1720
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:2888
                                • C:\Windows\SysWOW64\DllHost.exe
                                  C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                  1⤵
                                    PID:1116

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdic
                                    Filesize

                                    441KB

                                    MD5

                                    4604e676a0a7d18770853919e24ec465

                                    SHA1

                                    415ef3b2ca0851e00ebaf0d6c9f6213c561ac98f

                                    SHA256

                                    a075b01d9b015c616511a9e87da77da3d9881621db32f584e4606ddabf1c1100

                                    SHA512

                                    3d89c21f20772a8bebdb70b29c42fca2f6bffcda49dff9d5644f3f3910b7c710a5c20154a7af5134c9c7a8624a1251b5e56ced9351d87463f31bed8188eb0774

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\1478c7cf-640a-40b2-85a4-bee94f80335b.tmp
                                    Filesize

                                    220KB

                                    MD5

                                    a62665d704017e682a80bfa2625a148d

                                    SHA1

                                    63996c4b33ddbffebeb73f1efe1a1b868fcd475f

                                    SHA256

                                    06af3349ddf766ff4be31c7ff02be711928b469b223490c30327cba375fec1ea

                                    SHA512

                                    21d8d2fbb7ae474e497d1884a60d24713f42494dca4330f6dbea865b7956ecd71d4e940897d70b56cb2e46c11fccba9157a967fc804bb22c0002bb7e61204dcf

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    a94bb8492b7deaddf7939e1919b20c92

                                    SHA1

                                    d2ae47686b3d672c64097a3ca01d7ea66590152b

                                    SHA256

                                    3b2af2de1efbe0f2fb9400c959961bf940427636ea60f8fe138b63c56686b2fd

                                    SHA512

                                    4fd9673bba52816ac2cfcac857c50fa4a7fdb9191eb27756d7ee09ee78ca09c2f5ba18dec6f29ce2037af242d93ad683c8b64497c010af7ca9865c3a995d78c4

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    d2160cf19d7f2c04b439193b052af194

                                    SHA1

                                    1b38635f36d1b71b4ffb2359618b5c0a0ab6f71c

                                    SHA256

                                    b943e9a44226324991691f75b351fe6a9f740d2daf39a842e08e25cf46b4912b

                                    SHA512

                                    19358d8adab1f5055091c87e91430e3ddee5ef894e4f201e619488018eb50b6f7cdb001299628aa4597006482a1b17e0d5371120df1465d1c0fd92638f4e2aba

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    c32c4ec965a2f5f987d13a7e265b0368

                                    SHA1

                                    7a3302febcb44002ba166b09cfa5a988dd1880fe

                                    SHA256

                                    515a7765a6ac4b6fa976cf4549c0fa015bd509bfba822ad3e902913df529704f

                                    SHA512

                                    7f22e4bf83c4944ab3a53aca16fd3771502f38f36ec2aefff157cda3d656d40a64b331f966d98055cbea85b6b7dc0cb60cfa720435d25e6912b9c622f4bb56d7

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    4KB

                                    MD5

                                    35e5633b74bc9a6bc73452dc9340a0bb

                                    SHA1

                                    f22b16e3816e792509f4fc277ba9bfebbe170c45

                                    SHA256

                                    10c13b48e8edb60ac975ca9c8eb52e3000195e87b3f9488404ca683fbf014c5b

                                    SHA512

                                    a4743356d2bdc014cdf6ab1379b0e2a233ea647e7be60bfc3e93797b1089ff161f943f5074e2d08b3b7dfc6cc8ab69a1df04bd9b9cd2bb1fc2c1b2cc1c1d8084

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    220KB

                                    MD5

                                    47712b96e2f9d07aac0b30ce58c0c133

                                    SHA1

                                    dd7b7da0970cfc14d677e14b1c137bfc97c49893

                                    SHA256

                                    0616ce842f8609fca3048ab728fc65f1373d3831992fa30ae084d463ca8b9d58

                                    SHA512

                                    38beb19061a83c92689b32a4c7ec4dbf3e1c2f090a4ca05787f27f92108127b1b1a34b645d21a11ef0a8718d79e3a2f06bdc30f21b2a3e5eaefdefa1a6d4271e

                                  • C:\Users\Admin\AppData\Local\Temp\Cab8F18.tmp
                                    Filesize

                                    61KB

                                    MD5

                                    f3441b8572aae8801c04f3060b550443

                                    SHA1

                                    4ef0a35436125d6821831ef36c28ffaf196cda15

                                    SHA256

                                    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                                    SHA512

                                    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

                                  • C:\Users\Admin\AppData\Local\Temp\Tar9458.tmp
                                    Filesize

                                    163KB

                                    MD5

                                    9441737383d21192400eca82fda910ec

                                    SHA1

                                    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

                                    SHA256

                                    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

                                    SHA512

                                    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

                                  • \??\pipe\crashpad_2696_SJTVVJWDSJJBEJCG
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1360-6-0x0000000000290000-0x0000000000291000-memory.dmp
                                    Filesize

                                    4KB