Resubmissions

28-04-2024 11:53

240428-n2lpaafd4w 10

28-04-2024 11:46

240428-nxc7caeh86 6

28-04-2024 11:44

240428-nv8kgaeh63 3

28-04-2024 11:38

240428-nrq61sfa3v 10

28-04-2024 11:36

240428-nqwecaeg48 3

28-04-2024 11:35

240428-np2vqseh8v 4

28-04-2024 11:20

240428-nflgdsef8s 6

28-04-2024 11:19

240428-nexs2aee34 3

28-04-2024 11:18

240428-nd8txaed99 4

28-04-2024 11:16

240428-ndgenaed78 4

Analysis

  • max time kernel
    67s
  • max time network
    66s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 11:36

General

  • Target

    Challenger_Template_Top.png

  • Size

    1.0MB

  • MD5

    ab09f1f47da2fa0985db425337d9ad40

  • SHA1

    8b517050bca34bb74cf609edefad52ba6f7234c8

  • SHA256

    5f120765ecc80b6e65c276515f332e7564ccc22acd162ccaef4ee13f06289a21

  • SHA512

    2c3b505512718225a1cd276ecab3fa968dd3efc7889679cdff33caefbd84ef5d14a81cccad3b794fdd40b9fc1baaeb895dceb8d95fe04de0f7ba5c6f70af95cd

  • SSDEEP

    24576:uuITarDwiGGs3zWBZ9wcqyOIiAC8WfBqcGBXST:HITiwiGGs3zQZ9wcJ71WfDGBX2

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Challenger_Template_Top.png
    1⤵
      PID:3096
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc1ba2cc40,0x7ffc1ba2cc4c,0x7ffc1ba2cc58
        2⤵
          PID:4600
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1916 /prefetch:2
          2⤵
            PID:964
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2100 /prefetch:3
            2⤵
              PID:1692
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2500 /prefetch:8
              2⤵
                PID:4412
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3164 /prefetch:1
                2⤵
                  PID:908
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3444 /prefetch:1
                  2⤵
                    PID:2108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3716,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4560 /prefetch:1
                    2⤵
                      PID:4628
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4756,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4808 /prefetch:8
                      2⤵
                        PID:3012
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4036,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=5032 /prefetch:1
                        2⤵
                          PID:4280
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5176,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=5104 /prefetch:1
                          2⤵
                            PID:4224
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3196,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3180 /prefetch:1
                            2⤵
                              PID:3972
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4552,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=5116 /prefetch:1
                              2⤵
                                PID:4356
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3332,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3340 /prefetch:1
                                2⤵
                                  PID:1516
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3468,i,1633332647134553640,16355899687669362511,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3808 /prefetch:1
                                  2⤵
                                    PID:4228
                                • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                                  1⤵
                                    PID:3208
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                    1⤵
                                      PID:2436

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                                      Filesize

                                      649B

                                      MD5

                                      901339c6c94bd6eb897c66774796f413

                                      SHA1

                                      21cdb9f1774272f52f49c75825e873dcc8e323ea

                                      SHA256

                                      187447e0a451e0144b8dc5e7ae2357057553bd28dcd21b616ae365aea505d024

                                      SHA512

                                      871f53623fdfcfea4876b4a7237fde2b67ca91c124844f95b02bb302824df9206d50eb6a7a117d624cde1988b86aa9192d5ef4512afa531e07f85ba50b903eb1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\c1ec256b-5178-4c05-bca7-20c279f38c82.tmp
                                      Filesize

                                      2KB

                                      MD5

                                      a0b50f4c230bd6d7414127d3a2f06f98

                                      SHA1

                                      c5608e1df74c8d95e4c51c8b2eb40bfa6917a5de

                                      SHA256

                                      f6ce51c58bcc5a40362726f08a6a0dc85f951c9bccbe698d81ca7751b5da51b1

                                      SHA512

                                      33c24962e4b16473cafb9a56d76e30749ed74ad70ad9c0212910264d27053bce460101f5d6e602ff3ade57f080528439d8aa34fa2b001a95afa311d29d48d9b4

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      9KB

                                      MD5

                                      8043a66830667ddd5088bf94165cd3fa

                                      SHA1

                                      f3d76bd04bdd46762095f5f0adbd444a2cbdae55

                                      SHA256

                                      bcc06f866f4676304521b901d7068f9ca0ebe678c7a4c25a7c55c79746ca4e47

                                      SHA512

                                      196b2ba6c5cfd70980466915934614011fdaebac5e5b93ac33d31dffbca733d4061e7ae4b73971a2bd32d01fe2f8a9fdf659f8d0651253a74e887378793bcf18

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      9KB

                                      MD5

                                      e8a46188fbdb99b6c621ee8a8df7942e

                                      SHA1

                                      efc50f573b4e274ff98a18c380c3f1278ce40a55

                                      SHA256

                                      f3081ae06822831912164f819dc047dfdaaa95f80392b255b9c9247c1280ea23

                                      SHA512

                                      e6b170a3f2c1b25cae7be41e74581aa84ba6edb7939c3be918a496a125dca8754b3bf2263bc046f1ded2ae08e527aa7acb5ddb75e90580aaa8125d5c13c53823

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      9KB

                                      MD5

                                      258655576b86c02367298a3da916e113

                                      SHA1

                                      113ffcaa8494c988551613addcecbbc3790b568d

                                      SHA256

                                      87a90d9f681ed5844052927cfb629a3b83a18980518d0b6cb01707e2185a9bf2

                                      SHA512

                                      9e3ea3517e24c64d149055e2053e44d143a30e6aa660a46200be253de97f9e368702faf7c60ca37ecb5edca9a8a6fc676f0ad0eeb87d8437351c5256b0fa1332

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      9KB

                                      MD5

                                      21f57e88681dcd62e1000fd1d85ffbdd

                                      SHA1

                                      6cca56ba8ee24c3aea46030f3f62535ad13acd77

                                      SHA256

                                      34848a1a78502d081d641e3e3669746668e5aa8639b01a88e4928da1c4ad797d

                                      SHA512

                                      923792b01d2d584030d7ed758ff01115be4944572005e088a5f6611a2b5a570b0894be8113e90181eb996a37f585282b543525ec28eba5f118794fa3a1821b9f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      77KB

                                      MD5

                                      55dab9b78ac52acf77eb1ddc40650cf1

                                      SHA1

                                      b0bd857ddcebc19b3a74b00e6321a8ac4fb196a7

                                      SHA256

                                      9a5726dca566cc58a848df231090db7b9886450354b4a106ededd6cab24e3463

                                      SHA512

                                      f61a7c9b0514f3bf8c1302afc2e1b52b1b81ef3653b894c890f8ba275d4baeaefa2cdfdedf72b27d86e6faafbd5f05938cd5b4694225989557012f483d5431c5

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      77KB

                                      MD5

                                      849076da72bdd0969ac893b7b9196fb1

                                      SHA1

                                      53125cf616466f480d4ece37d9d6345bb1287ab8

                                      SHA256

                                      fb32f18f2e2f440324c7b4deccff1f93bbe2dd7c1ff4eaebee90b23676872da0

                                      SHA512

                                      b2cb37522f6e4fd0f62bad4744873f8aed2e4cc692226853f7564cdb0b53f0c371e76837748515a102d55c38ca0be279ab0900c92c00d7cf34f197b757fe349b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      77KB

                                      MD5

                                      8d33c456d16adb9fde51a6f589723793

                                      SHA1

                                      5b97ae360b6ca1605323722b917de219a7591d96

                                      SHA256

                                      9aac651e602c6dbfca26e643601b9c7ada589bb34ab8a0bf8f48a9e29aeff9d9

                                      SHA512

                                      5252748004171ab6d01600dc8db4ce4f3f517c84e21bbe7724028f95d498a3709c2708b3c292ed9c598a75c46d899632b29d5a6bc54774f3d0a61946524c18b0

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      77KB

                                      MD5

                                      67e8a8bbf4b1a84945e0c400b6d8fad2

                                      SHA1

                                      4d489333930787bee92bc27f56a3836791ce227d

                                      SHA256

                                      fdaee17b86f37c381749371094698e0a198e456e0bc3a987bec73f90caddbedb

                                      SHA512

                                      b02b1fb6739a66279486254d736dfd4275efcbe16dcdc00c0bd6f7b5fb7ddcd4159ba2cb127856510c687b8f5b54bda6fd1676acb2fa341481eeb8ff0fe2f5cd

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                      Filesize

                                      264KB

                                      MD5

                                      3c67a5018639f69c2ad2704f87bbe9f7

                                      SHA1

                                      1468ff11f79edf45fb81351c73bd04b9ef1c6344

                                      SHA256

                                      1ab96e3107887a1eee597beebea75a2ff1a832f65ca172bcd69f105b752d354a

                                      SHA512

                                      cbac11b4d6b0a526417b7c49e15c0a974c5bcfb123eeb52e01737df2d5a0b60d870184a6f18d1b6aa4930188575971345555f53b49bdef18b2bffb5cbb7ad138

                                    • \??\pipe\crashpad_228_RDYBUZGYDZAUKROX
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e