Analysis

  • max time kernel
    535s
  • max time network
    531s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 17:44

General

  • Target

    https://github.com/MiRw3b/ScriptWare-Released

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/MiRw3b/ScriptWare-Released
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffec5a2ab58,0x7ffec5a2ab68,0x7ffec5a2ab78
      2⤵
        PID:1900
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:2
        2⤵
          PID:4544
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
          2⤵
            PID:3416
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2272 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
            2⤵
              PID:4732
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2860 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:1
              2⤵
                PID:4088
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2868 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:1
                2⤵
                  PID:5036
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4644 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
                  2⤵
                    PID:3164
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4772 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
                    2⤵
                      PID:4932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4688 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
                      2⤵
                        PID:3752
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=996 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:964
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4196 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
                        2⤵
                          PID:2320
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4224 --field-trial-handle=1920,i,7959743156686081086,4659026793106006213,131072 /prefetch:8
                          2⤵
                            PID:3764
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:3752
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:4668
                            • C:\Users\Admin\Downloads\Script-ware\Script-ware\Installer.exe
                              "C:\Users\Admin\Downloads\Script-ware\Script-ware\Installer.exe"
                              1⤵
                                PID:1532
                              • C:\Users\Admin\Downloads\Script-ware\Script-ware\Installer.exe
                                "C:\Users\Admin\Downloads\Script-ware\Script-ware\Installer.exe"
                                1⤵
                                  PID:4744

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  2KB

                                  MD5

                                  c506c8e083c2859cba6f6162dface34c

                                  SHA1

                                  268762031aadb5810e2ff58d5d494dbfb6fce8b0

                                  SHA256

                                  3ddb72fd29eb1939382b24502f007b4e7efaed4bec388df4330739e805213b67

                                  SHA512

                                  3f5bf760fcfb84e9f18ed6da386a23de1c594ca5994a2207f128f06be4f22361c71a9d6ae82345a5282d1751f4a3c72c756e5969e4421cf7d0e5fb3565c4f885

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  2addbb2e215076512ff11d26d92445e8

                                  SHA1

                                  2f6cf311fe10bb00e4bd6646160ab2bf6654c521

                                  SHA256

                                  4b18b45340be91ec8ad5d4a2c1a6d1cb522ae3c75463ceae9f4e40698a197adb

                                  SHA512

                                  d7ab2867d7197787bb499e0ed84c180792e50e72a63a4695aa597e6c3e71b0c18d22198a3d3c201c81c6dfded5f16e977b860930187c5f5db56ad7cf05c6947d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  1KB

                                  MD5

                                  d6184a87163161ef890350503205bdd5

                                  SHA1

                                  c5944a0181e5a58f5acc223fb2f32e0b04c8bbdc

                                  SHA256

                                  98cfbd85f5f03853168968ebe24ca13d905c36813f7d8f99809d788d159ceb79

                                  SHA512

                                  33e278024ac22c0267fa3b5692d7129253cafeda35a17a30f8e031f57991bda1411693eeda585b6f5df23f5fff945bc66bd0d796d53c7834c3202258a015345e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  a8f1130b8c2b55f63637910cc9baf894

                                  SHA1

                                  a50043925f4a3997bd5e9e14163f67edec29a648

                                  SHA256

                                  b3d15165f7ef694faa685db4ce2411b740623de6575ff3cba09a32017ef1368c

                                  SHA512

                                  8552e5d5ba99f1108ac3fca6addff9e4330476cf6284e032138300352a792a92fd6b49757dfffe934c68736b8c37c69b0744b665d497b61d1ac6a80966ec5af1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  d5bf978a0f6715c8307ed7fbe9de6cbf

                                  SHA1

                                  973a98e0dda39bec42b376e240d7e55ef39086f4

                                  SHA256

                                  063a65ee0fc627802842d53eb4ac6a2d9b6d264a223017809b502b124ed3e54c

                                  SHA512

                                  41e6ad78ec2710f663753176a4bdd01e77484d7f768b5ef5675aa93403e94e15c3ed7e6a720c915a6cfe869c0ac33644f228dfefd0e8f35d0f219df7d508e234

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  8e5f4fdb361618d72030a40b4600405d

                                  SHA1

                                  bccbd15879d654944ee25b6cdd7902b6514a3513

                                  SHA256

                                  103d3bb61942f9c58508383a54634db4dffcc7756e37be12b5dd87ad6d5097b1

                                  SHA512

                                  cdf64e7e545f1421e3d5b734605e379b8d5e686c004d48f5b0d9f30612ab35526d0381905bbe199224d931c523736b352c7fb8d21c43a1a17e94a9a02bb4c401

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  c85b1aea644acb2675f7070778bf301b

                                  SHA1

                                  41df16a1e563cf4c51755869c00ef9cc7309618b

                                  SHA256

                                  b10419237ee0d88759e0b3129640fcc7ed25b1c7a514d9fc9904e7530934357e

                                  SHA512

                                  127f66ffd4a1c6822f37e5b1bb98d1c18c4476929767f14cb532355066149629715427d207e95a61a7f75ee755482c18c4927c70d0e0f6ff3b6dfa3175b2cf58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  1dcb34aa9e03e64862f0e4520da653a3

                                  SHA1

                                  16a3b035a2df8d6e1c587fcec641728c9520477c

                                  SHA256

                                  d60d5b9bae7f1300c01b0c713927a783cfd9c79619c7413b1d0a3141dfed363c

                                  SHA512

                                  46beec1d6d61f14ecddd2269136ceb1ae42e987dc627c9143443a882b0b30ee3ed79aef0d3cca9f27106f098bc9060cc1f86619adbbe203fde04ec59870c9303

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  8f11f0dbdd1c72cff9772feef5fbacd4

                                  SHA1

                                  5a50f84ebab052e54db81fc5715851d38a13459c

                                  SHA256

                                  8d3252553d2b905201ea44827c29f67cb4dfff6ca2b3e881dea3e07ab2ab2460

                                  SHA512

                                  1368b7116c05faa247ce667971b210822d805640018184ea4cf56fadcbb527a1402add74ae05aa94e2cf53fa63fdcdc01d61fa69e8993018e46458bd11ebec2e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  eeeedd5a9d35410fa91f802c0fcce496

                                  SHA1

                                  c06c7425b2e19353171c2d7bbd4f2a4f4a219a89

                                  SHA256

                                  d3a9995ffecfec47575f01979d1026c67c9f57fd2ee2de47021e5182d512a27a

                                  SHA512

                                  d3962e2cb0a8bb3ccaef58a3a30a50cdf0a3f9afe6e8ed5b19b86ce8dc3c1c60fb8ae978d22a7d865796c3a2f643172e9ffbb5638668b9a06dacff7026ae959e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  9bc7b40b2315becb2c48275b0e850471

                                  SHA1

                                  d664d48438b69650347d8c8075348bdf5d81c81a

                                  SHA256

                                  24d5a3a832df4f8e2f81a43d5a7bd3c74bddc7c39afd2745190b827c8f1a57c3

                                  SHA512

                                  9cf138dced1723c1756b7c99d7b9ad8ebdca8746254290b69fffb957f5133c52e80ace89e631bfea4b6109a3263fef357829f43d7c2f3ef635faea1a02126ab9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  130KB

                                  MD5

                                  4401dfff3342a7f5ffa693ea9d534775

                                  SHA1

                                  f203f1afc9a3124ea34244fd9a29114942cfff6b

                                  SHA256

                                  c56296b546bbe0239ba337a2f2e7146a10efdd4f58db92d3cc952e098505a0c3

                                  SHA512

                                  d6ba583446685f1f43708356cbe734dbb70d6fcedf01c72d0fc97dc07714d6f590bb5ecef095385c4d6655403c80b9f247d1f0c63abac9c27d2cdc6d367da296

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  98KB

                                  MD5

                                  84232837828e371b81fee366dd1cc078

                                  SHA1

                                  77fd78ba90886b492c532db0e308a7f4f4e11a35

                                  SHA256

                                  862455f014513389dbb181c9c9a6fa53c8bf0b807701ba184477e733dc3c82c5

                                  SHA512

                                  e7d3dd86c105b1cd77571528e5b57573e0f1793539c3ca75a0cdf8bf54abe6968dd2dee59abf521ded26ab074e50d109c111d6bd1def2b2126f500418a7ce016

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  94KB

                                  MD5

                                  0478aba8de38257a1f781a8db6d162f4

                                  SHA1

                                  dd3e8da49d88aa429f3df3883338c4cf57820c69

                                  SHA256

                                  f3697e3ea1514d7d7eed42d2b6b962fe01d57a5872f90d23b62cd864d88a670e

                                  SHA512

                                  c35a93335c89b6a5ff93ddd421280a6c685eccc45b3ee9291248f6360d8e175b2dce8a40d8a45e5a7e5b394b5fad40f7c6c35955b97de5d2d1692946b19d8804

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58d193.TMP
                                  Filesize

                                  88KB

                                  MD5

                                  dd101f72f5205743c9d629e238eba676

                                  SHA1

                                  78317f912ea5a8e2786be3771829fd7b521f48b5

                                  SHA256

                                  809fcf427c13689772124aeb96d161c01ea374d61b12ad8e4b0c7f9e5b04bd78

                                  SHA512

                                  55925a991fa50b1af0b305f875e7f149ab63838e934afd8e081577a6d01676219ac0413f58131f7b197f273e4cbd288607e837c09b7d5b2928c4139341b37481

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Installer.exe.log
                                  Filesize

                                  2KB

                                  MD5

                                  e3152798ee190e4fc7411c64955c7eed

                                  SHA1

                                  5e6ceb9361df35a5a0fac32b604d3fdd9f65c650

                                  SHA256

                                  bd13a78aa4b2084742da4adf1f239308081ec9f6e47c8ffb070c4a2c0d39a569

                                  SHA512

                                  bdee879b69e620c7927caee863cb7f93fdfad14236b667aef59e1f1c01550fe6d09940ef36961014e8426b8accd91b8ab0c1ff72e492cc745525a652a8833758

                                • \??\pipe\crashpad_2556_VRDVGTLAXISNFHFV
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/1532-355-0x0000000000720000-0x000000000087C000-memory.dmp
                                  Filesize

                                  1.4MB

                                • memory/1532-358-0x00000000051B0000-0x00000000051C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-359-0x0000000009B30000-0x0000000009B38000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/1532-360-0x0000000009B80000-0x0000000009BB8000-memory.dmp
                                  Filesize

                                  224KB

                                • memory/1532-361-0x0000000009B40000-0x0000000009B4E000-memory.dmp
                                  Filesize

                                  56KB

                                • memory/1532-363-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-362-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-364-0x0000000075390000-0x0000000075B40000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/1532-365-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-367-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-366-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-369-0x0000000075390000-0x0000000075B40000-memory.dmp
                                  Filesize

                                  7.7MB

                                • memory/1532-357-0x0000000005300000-0x0000000005310000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/1532-356-0x0000000075390000-0x0000000075B40000-memory.dmp
                                  Filesize

                                  7.7MB