Resubmissions

28-04-2024 11:53

240428-n2lpaafd4w 10

28-04-2024 11:46

240428-nxc7caeh86 6

28-04-2024 11:44

240428-nv8kgaeh63 3

28-04-2024 11:38

240428-nrq61sfa3v 10

28-04-2024 11:36

240428-nqwecaeg48 3

28-04-2024 11:35

240428-np2vqseh8v 4

28-04-2024 11:20

240428-nflgdsef8s 6

28-04-2024 11:19

240428-nexs2aee34 3

28-04-2024 11:18

240428-nd8txaed99 4

28-04-2024 11:16

240428-ndgenaed78 4

Analysis

  • max time kernel
    76s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 11:44

General

  • Target

    Challenger_Template_Top.png

  • Size

    1.0MB

  • MD5

    ab09f1f47da2fa0985db425337d9ad40

  • SHA1

    8b517050bca34bb74cf609edefad52ba6f7234c8

  • SHA256

    5f120765ecc80b6e65c276515f332e7564ccc22acd162ccaef4ee13f06289a21

  • SHA512

    2c3b505512718225a1cd276ecab3fa968dd3efc7889679cdff33caefbd84ef5d14a81cccad3b794fdd40b9fc1baaeb895dceb8d95fe04de0f7ba5c6f70af95cd

  • SSDEEP

    24576:uuITarDwiGGs3zWBZ9wcqyOIiAC8WfBqcGBXST:HITiwiGGs3zQZ9wcJ71WfDGBX2

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Challenger_Template_Top.png
    1⤵
      PID:244
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe0096cc40,0x7ffe0096cc4c,0x7ffe0096cc58
        2⤵
          PID:2924
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1924,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1920 /prefetch:2
          2⤵
            PID:4288
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2196 /prefetch:3
            2⤵
              PID:5044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2448 /prefetch:8
              2⤵
                PID:4956
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3180 /prefetch:1
                2⤵
                  PID:2908
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3220 /prefetch:1
                  2⤵
                    PID:1176
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4596 /prefetch:1
                    2⤵
                      PID:3244
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4392,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4880 /prefetch:8
                      2⤵
                        PID:1616
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4896,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4488 /prefetch:1
                        2⤵
                          PID:3228
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=3888,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=5152 /prefetch:1
                          2⤵
                            PID:564
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3328,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4612 /prefetch:1
                            2⤵
                              PID:4528
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=3164,i,12161806749057124732,4278415996339324116,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=5132 /prefetch:1
                              2⤵
                                PID:2996
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                              1⤵
                                PID:1672
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:2204

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                                  Filesize

                                  649B

                                  MD5

                                  388293550810dcaf59974a738b28fd18

                                  SHA1

                                  a00a819c1244abb31d5d033a4818d5829e45a2c5

                                  SHA256

                                  b7d973d628bc0de34f175c16a507b182e4869f71cf092a81b2f85121495ce1ee

                                  SHA512

                                  1138e33144ea5d791cf0351f4697f87018b8b0bfbe7bbece4bf636db0dd65bf593cdc2914221a437e46331b3e8e703b7d1071ec73e2a5628a5bce33aa1a5e65a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  8KB

                                  MD5

                                  d1d6cff4e7ef20d2e4ab2b6155a0870d

                                  SHA1

                                  7419fdf2f70afb6a04b10c3121415bafa6b0f9ac

                                  SHA256

                                  f6118d8463ba52eaf8cc644a31868b9cd1531add257b1e1a4cf8dbe4e824f555

                                  SHA512

                                  524290622fb01c0deda74820e59ac2e5d95c95855aa3b3b7dac96558ece6bc2d41a77ce363c78474be627464929f1a91811b1d8ed4c7822d9655dce5e33aa264

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  8KB

                                  MD5

                                  67118ac9b7cd5d8721d6d31404fccf36

                                  SHA1

                                  e0235b95f07e81da79e30e3a1542507996743797

                                  SHA256

                                  d020911f6bb524878150112a9d1bda9ff82c7ae3a8e9d683b35ec785d0489d9b

                                  SHA512

                                  12b4758064da1e7f5455e2893857efbf66acdf464c224c932c66207e09976a16abb1c2f44a1ad961030022766559dd80dcc00e547c959f490b9ab8d77f65559f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  7cbb774ca0e3cf113d46fe60027b5718

                                  SHA1

                                  25d79b9a17515a2ede77d8956b9c32204a6dd740

                                  SHA256

                                  d5e1f19697b7ff42b182028a79a53dcdb6f6a767a8e5e7ffa5a561d20f551c9c

                                  SHA512

                                  0ab3a15f68e135e732d14c46f56b29576a3dc335d889e839cbc3bd72a60a6b42b589d0ddd5707d91800f4deeed5a6d6ba29c3c22d8242eb07acabf6f1da1cab4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  9KB

                                  MD5

                                  53380bfe4cc3c4e6ac2a90a99008cd33

                                  SHA1

                                  f5883390c4627408f1117986cd1b7b6646741cf7

                                  SHA256

                                  d1b4d954155ecfe31b2c01de78eba039e3ba533051b66a8dca6c02a3185ea86b

                                  SHA512

                                  028f371cf7a7772d3b1aaec5640f34c9f1149cfa9ebfd64fb8026c25b093709aba3b3e16b58e69c52ddb71efc99b90c6f4e1b43583f7264eacd515391ad16db9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  77KB

                                  MD5

                                  94c44f7a0e1a9bf87ff57c852961880a

                                  SHA1

                                  f84b4b0bd609b3df4362a728c74330a38b0fca27

                                  SHA256

                                  b9d49d2fc13e3eb1eab3e7eab60a782c77184d48d56f4cfba03677f5d755e88f

                                  SHA512

                                  cab844eec70594ad051e1e6cc029825fccb7dde3ee604d8b9013d8c85c9ecfc6ab8205b21292cb64dd7f6c4e35fcb707bea53c288b10f3744cc42c4a78f4fde1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  77KB

                                  MD5

                                  6a0202e5bd29a3de4651b959bec7b6fc

                                  SHA1

                                  12917568cb521fcf5a5138a5657e14299c8b186a

                                  SHA256

                                  cb6b4086c1fac940bfc8005590e26ac9afdd0b6c245e8680dff234b4d0a3bdc4

                                  SHA512

                                  8d17a7d6bfe32f0bf0937d0033a3d466e699e018d738dcda3b0af5a67edbae80be9fe3b8fb73daafc70e93e340489b6efcca46d6d8b61fceeed8c95472b7a885

                                • \??\pipe\crashpad_724_ZMSZGJLSPTHFUYMH
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e