Analysis

  • max time kernel
    58s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2023 15:17

General

  • Target

    52H5G7F46.exe

  • Size

    16.2MB

  • MD5

    16a4f6e01cfcd72dbc87f939428be5af

  • SHA1

    a0358b84506c1b74b5e681de4d1b009832f61b8a

  • SHA256

    7271bfe93c41ef4ffd9b94194de6eaa3849c68055cca2fe4507b11c85a86afae

  • SHA512

    23b131cb8e9034d3da35f25025b3a8bb8f72ef6c39aa9fe32f9bef009bdb07170e9cc8116c86ecb645e6b6bcb6d6f8122823a2eb07bb1929d94d7bcf4f0d6f9b

  • SSDEEP

    49152:QTmuEoPcYA4tSvagQTP1U2XTKKw/4rH4tVgCrpJU12GM6FoOLjwgpL6hf+CiTACa:QTzV

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52H5G7F46.exe
    "C:\Users\Admin\AppData\Local\Temp\52H5G7F46.exe"
    1⤵
      PID:2136
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5ce9758,0x7fef5ce9768,0x7fef5ce9778
        2⤵
          PID:2792
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1172 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:2
          2⤵
            PID:1664
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1068 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
            2⤵
              PID:268
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1636 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
              2⤵
                PID:816
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2440 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:1
                2⤵
                  PID:1160
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2324 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:1
                  2⤵
                    PID:2956
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1412 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:2
                    2⤵
                      PID:2616
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2280 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:1
                      2⤵
                        PID:2368
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3516 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                        2⤵
                          PID:2304
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3764 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                          2⤵
                            PID:1708
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3512 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                            2⤵
                              PID:2188
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3876 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                              2⤵
                                PID:2640
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                                2⤵
                                  PID:2464
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3800 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                                  2⤵
                                    PID:2564
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3808 --field-trial-handle=1216,i,10052613119669865722,14684061362996914505,131072 /prefetch:8
                                    2⤵
                                      PID:2204
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:1132

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      462da574ebd76d2911c0a3b8f39d76aa

                                      SHA1

                                      5d2982f802a7bcdacc243e564384637a61e30a52

                                      SHA256

                                      07c53bc8a55ff7c31311e918006f2ab139bb264801727056d5eedb3ac6a4b99a

                                      SHA512

                                      12e3e25619d366d0b1bdaead74fd05c592651135ce62c72d70ac4fa27f6a39c121a78ec08d36f43a9526ced0826e074e263720cad7675ceb51903bc604215032

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      4KB

                                      MD5

                                      b6307cc2345fab54ed8f3904c0e39f6f

                                      SHA1

                                      ae1bf4f2d359047dbe25085efc78c5ddff92a8cb

                                      SHA256

                                      72c7ff2f4edb94c7e2fd2c88e91961a2e6c4783841f6dfde41ed11d2ba6dd72f

                                      SHA512

                                      a0145ec2dfe07ed3e2cac67992bfc24955f969dbd573b8daa564c0a2fe7e43cf70a440aa4901bd4f5c97c559c2e9c3d9a7040eabf33f7e69bb223166f86cf61f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      110KB

                                      MD5

                                      927c2c2155d9c00e9dab5c8d4276d469

                                      SHA1

                                      9154336db8b9bbe04a2d461851a9cdca50f51bac

                                      SHA256

                                      437f72916aceeb7a9c5460e78629fae19241950ca2139aed78fcc6a112201161

                                      SHA512

                                      2f98b11ff2c8d383044949a8030ce33d2566e455e8e7c202ab5be9628cbf3eaaeeff379e7144dfd769fe5e20b9edb49da410f71d32a2a01a68652e0b344104de

                                    • \??\pipe\crashpad_2868_DOJUURSOWNELWMSF
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2136-0-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2136-1-0x0000000000400000-0x0000000001447000-memory.dmp
                                      Filesize

                                      16.3MB

                                    • memory/2136-2-0x0000000000400000-0x0000000001447000-memory.dmp
                                      Filesize

                                      16.3MB

                                    • memory/2136-3-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2136-4-0x0000000000400000-0x0000000001447000-memory.dmp
                                      Filesize

                                      16.3MB

                                    • memory/2136-126-0x0000000000400000-0x0000000001447000-memory.dmp
                                      Filesize

                                      16.3MB