Analysis

  • max time kernel
    85s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 19:20

General

  • Target

    MultiMC/MultiMC.exe

  • Size

    8.8MB

  • MD5

    e226d337a37d26b6d70f9403eb1953bf

  • SHA1

    5269ef680250ba4ec31e75eef2f8f308c54ce6b0

  • SHA256

    fd25ebe06d490f8dffc1ac3aeb92bead259f5523ad3d3e1cca94f118f8bb1c43

  • SHA512

    c0d9e2afb051d3c6976e59c1dc0a748444717b846786475466851a53c08fcc4d02d596ea71e8a7db6e47a471311ce8b28916c5ffee123236afe212229f14a147

  • SSDEEP

    196608:Uu4p0VAk5KpmitpgNEgnC2UjLGfPCDylSRAZCbvdVsVhV81r3VTVVq9VxI8VCMVj:+p0mbpg8aIbVsVhV81r3VTVVq9VxI8Vz

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MultiMC\MultiMC.exe
    "C:\Users\Admin\AppData\Local\Temp\MultiMC\MultiMC.exe"
    1⤵
      PID:2296
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6a99758,0x7fef6a99768,0x7fef6a99778
        2⤵
          PID:2216
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1144 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:2
          2⤵
            PID:1148
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:8
            2⤵
              PID:1584
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:8
              2⤵
                PID:1820
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                2⤵
                  PID:1700
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2248 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                  2⤵
                    PID:1604
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1388 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:2
                    2⤵
                      PID:688
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3192 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                      2⤵
                        PID:1652
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:8
                        2⤵
                          PID:680
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=1584 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                          2⤵
                            PID:320
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2704 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                            2⤵
                              PID:3020
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3416 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                              2⤵
                                PID:380
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=1840 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                                2⤵
                                  PID:452
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2460 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:8
                                  2⤵
                                    PID:2368
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3328 --field-trial-handle=1276,i,10916274336391210694,2696938157288451777,131072 /prefetch:1
                                    2⤵
                                      PID:1904
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    1⤵
                                      PID:1716

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                      Filesize

                                      194KB

                                      MD5

                                      36104d04a9994182ba78be74c7ac3b0e

                                      SHA1

                                      0c049d44cd22468abb1d0711ec844e68297a7b3d

                                      SHA256

                                      ccde155056cdce86d7e51dfd4e8fb603e8d816224b1257adfcf9503139dd28f1

                                      SHA512

                                      8c115e3e5925fb01efd8dda889f4d5e890f6daaf40b10d5b8e3d9b19e15dadcb9dcf344f40c43f59a1f5428b3ee49e24e492cf0cb6826add1c03d21efdec52ba

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      168B

                                      MD5

                                      c52da19a7386e798585e8042ca80aafd

                                      SHA1

                                      1784a50ed258da3de1a7da43c0f8d6820f915147

                                      SHA256

                                      3aaaf21a8623541b1bd55fe112f5de16ad48e744b770e29246db49362c5eee5f

                                      SHA512

                                      2bc02a4ec23043bac816134e462c13494e44293495a62636fb688f67aaf828f7ad29762bb30b9d67b9f795dc06c4b940245d6e7779bf624f91afef3b83fe8d0f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      aefd77f47fb84fae5ea194496b44c67a

                                      SHA1

                                      dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                      SHA256

                                      4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                      SHA512

                                      b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      361B

                                      MD5

                                      9a44b248bfd8b5fabeb8611e899bcf6b

                                      SHA1

                                      ff61d774c0ca675c2600b7814385a634bf9a89cd

                                      SHA256

                                      9a8574327810db2e39db36ee26812d41b16cba91a751fbed415720755f4c7a2b

                                      SHA512

                                      ee08507cb64ca23e0f56075244d7621054dcb84211dc94ffc81341618b0b8ec0b48525a25833e296438af8020e7018d9d1c460a10a11142cf8c7c76bcdffdf85

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      361B

                                      MD5

                                      47eaf6228f5b86b372cd96ad431a3f2c

                                      SHA1

                                      9b49440d4341d96332b74b7e450b7d0c03407738

                                      SHA256

                                      394b3f3618e36733dac6f293a3d4c03007c2a3413b36b0101e55b496c9adf600

                                      SHA512

                                      c64dbb2d57ee5f2b3615c208b296fd226edb6f101bc9b24bf907cc0ec64f74e983e5f6bfa0a5ea2ba29d27950bf180348be15eb990d023778c93e81442dae616

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      361B

                                      MD5

                                      bd4eeead68a3a369452faa6c992a500e

                                      SHA1

                                      af461a618cc9cefd92b201b214b33ddf455569ac

                                      SHA256

                                      0761aa99f8e48918a3a95e09d8c4c7bacdb1f49286aa2c56c8d4f020ebc6f2d1

                                      SHA512

                                      3ce9583fa8a21b52454b7ccfbf3e853d8c8e493c9181104180619aeeeb3c59d99d8a5ca12ca6a33ecd7d98b337a870e26efef4900ef81d0bcb85e58844ec26d8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      f54239a57750be7136f0b9fb1f95777a

                                      SHA1

                                      712d1380f0c5d096099ec9610e0f6f0eff122330

                                      SHA256

                                      02b9c4b53294f4ac3da30fc91055149bea1ffc552e804d0941017691adf08359

                                      SHA512

                                      449a10ea1df575b13d37ca2c5faf45f4277ce3c15ba3056c68803bacd502f954f2d5314abfcef9f334fa217c14659a1c328bf51300e9c2bfe588c37442344d38

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      4b90497ea9be6f655eb1473583963552

                                      SHA1

                                      902d2c19531d542d1f59adbfdaac7cf6b82c6c80

                                      SHA256

                                      160861fae357c62e2c85c0c06384831132ea092d79b9651be7d6d499afb5472e

                                      SHA512

                                      bb18ee995bb8586ad385cc05dd76bc107a23ec152aa20c8796dddf9a4b696a498a15c513a7dc509b3f056b710f89e30e9783228d86d0a860a9556b4686cb67db

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      32a5f43305bbbd68034037ee535adcde

                                      SHA1

                                      1a93f9a46ade4d879e9bd5e1548f27be007e43de

                                      SHA256

                                      b9e780bc6e6027c44c1d774aa6bc5e6ecdf9339e7d2a86c3dcdfe1cf221ab07c

                                      SHA512

                                      718ac2b54b83e712478c7eba754b2cb72a84f122d33fcab1e7b22f92199c7bf0ffb601e55ffab1e2e773f840260a8f5048084df2bb63645c667d5065597953bf

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Temp\CabFB13.tmp

                                      Filesize

                                      65KB

                                      MD5

                                      ac05d27423a85adc1622c714f2cb6184

                                      SHA1

                                      b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                      SHA256

                                      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                      SHA512

                                      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                    • C:\Users\Admin\AppData\Local\Temp\TarFB45.tmp

                                      Filesize

                                      171KB

                                      MD5

                                      9c0c641c06238516f27941aa1166d427

                                      SHA1

                                      64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                      SHA256

                                      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                      SHA512

                                      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                    • \??\pipe\crashpad_2664_BZNYTDZHGQXIANYP

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2296-10-0x0000000061940000-0x0000000061EB5000-memory.dmp

                                      Filesize

                                      5.5MB

                                    • memory/2296-9-0x0000000000400000-0x0000000000A22000-memory.dmp

                                      Filesize

                                      6.1MB

                                    • memory/2296-19-0x0000000000020000-0x000000000002C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2296-22-0x0000000000330000-0x0000000000348000-memory.dmp

                                      Filesize

                                      96KB

                                    • memory/2296-25-0x0000000000EF0000-0x0000000001534000-memory.dmp

                                      Filesize

                                      6.3MB

                                    • memory/2296-26-0x0000000066C00000-0x0000000066C3E000-memory.dmp

                                      Filesize

                                      248KB

                                    • memory/2296-24-0x0000000069700000-0x0000000069894000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2296-16-0x0000000064940000-0x0000000064954000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/2296-15-0x000000006E940000-0x000000006E964000-memory.dmp

                                      Filesize

                                      144KB

                                    • memory/2296-14-0x0000000068880000-0x0000000068DAF000-memory.dmp

                                      Filesize

                                      5.2MB

                                    • memory/2296-12-0x0000000063400000-0x0000000063415000-memory.dmp

                                      Filesize

                                      84KB

                                    • memory/2296-17-0x000000006FC40000-0x000000006FD41000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/2296-11-0x000000006C8C0000-0x000000006C8FF000-memory.dmp

                                      Filesize

                                      252KB

                                    • memory/2296-0-0x0000000000330000-0x0000000000348000-memory.dmp

                                      Filesize

                                      96KB

                                    • memory/2296-8-0x0000000061740000-0x0000000061771000-memory.dmp

                                      Filesize

                                      196KB

                                    • memory/2296-3-0x0000000070940000-0x000000007095C000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/2296-7-0x000000006C8C0000-0x000000006C8FF000-memory.dmp

                                      Filesize

                                      252KB

                                    • memory/2296-6-0x0000000070940000-0x000000007095C000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/2296-5-0x0000000061740000-0x0000000061771000-memory.dmp

                                      Filesize

                                      196KB

                                    • memory/2296-4-0x0000000068880000-0x0000000068DAF000-memory.dmp

                                      Filesize

                                      5.2MB

                                    • memory/2296-1-0x0000000000EF0000-0x0000000001534000-memory.dmp

                                      Filesize

                                      6.3MB