Analysis

  • max time kernel
    396s
  • max time network
    367s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 20:31

General

  • Target

    http://147.185.221.19:30007/cracked.exe

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Signatures

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://147.185.221.19:30007/cracked.exe
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff84231ab58,0x7ff84231ab68,0x7ff84231ab78
      2⤵
        PID:1320
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:2
        2⤵
          PID:4092
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
          2⤵
            PID:1064
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2216 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
            2⤵
              PID:5024
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:1
              2⤵
                PID:3508
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:1
                2⤵
                  PID:1528
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4752 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                  2⤵
                    PID:3840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4792 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                    2⤵
                      PID:5008
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4948 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                      2⤵
                        PID:4760
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                        2⤵
                          PID:4668
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                          2⤵
                            PID:4432
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5292 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                            2⤵
                              PID:4292
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4960 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                              2⤵
                                PID:2568
                              • C:\Users\Admin\Downloads\cracked.exe
                                "C:\Users\Admin\Downloads\cracked.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:3552
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                                2⤵
                                  PID:4716
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                                  2⤵
                                    PID:3012
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5492 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:8
                                    2⤵
                                      PID:4928
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5504 --field-trial-handle=1884,i,10834320059345046536,13833584386225487396,131072 /prefetch:2
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4824
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                    1⤵
                                      PID:3872
                                    • C:\Windows\System32\rundll32.exe
                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                      1⤵
                                        PID:3652
                                      • C:\Users\Admin\Downloads\cracked.exe
                                        "C:\Users\Admin\Downloads\cracked.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2224
                                      • C:\Users\Admin\Downloads\cracked.exe
                                        "C:\Users\Admin\Downloads\cracked.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        PID:3700
                                      • C:\Users\Admin\Downloads\cracked.exe
                                        "C:\Users\Admin\Downloads\cracked.exe"
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2424

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Discovery

                                      Query Registry

                                      1
                                      T1012

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                        Filesize

                                        7KB

                                        MD5

                                        0d9e0a82a9865ca975b8a1e4c901226f

                                        SHA1

                                        89f7fd45748025abc351f22f3f248de8021eb8ea

                                        SHA256

                                        c44612f5e843742425073a7d265ec805368f6b847e3177fc7b48ece5692b55fd

                                        SHA512

                                        0250dd9c466095290a5237980d1df91546306f58eee78564f650acd64cdac5ce02311f452cf153a64fc225c4e673a73e4c8074b4102b9332d642691058c4ca4f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                        Filesize

                                        132KB

                                        MD5

                                        c4ae407fce500eabf9cdd25b31aa859c

                                        SHA1

                                        55658f5407385aea81144237b7e2ab9f40689d76

                                        SHA256

                                        2a74efcef17e9264db6164e02add2ea8fce2b1730dadfedc8e870716144f9412

                                        SHA512

                                        bc36b15ef33b9f01558366a7eaade8750f9be0754879fdfc33aace9ff56f5c52ad0f6566107613b6bb16fc5bb8006af2f04a45cca2005a5a5dc5055f564391fa

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                        Filesize

                                        131KB

                                        MD5

                                        544f2ee0157d970a9165b2573ed54dbb

                                        SHA1

                                        47d15639684780e805ae2ea5502daa38b5853e14

                                        SHA256

                                        ad2c3ce80624c608e6ecd8b50708203ce732fad01cbab624bbf4e28bbfe3c433

                                        SHA512

                                        b5c92dd7a1cd1cb4a8226bca42d1a33dc99004c3ba77936713c16521983a02fd63690bc43433e39b61ab840a684b2faef96ad097f583924894ef71e6df5f5d62

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                        Filesize

                                        152KB

                                        MD5

                                        41bb0e97632e739f9f01e66d275aa630

                                        SHA1

                                        1bc6657946191ded3f702cba92d0c22b76f5d18a

                                        SHA256

                                        da12aff72b9379636e07943deb81eafd6d8b79ab7909d6c2cd8e21c64c7d285e

                                        SHA512

                                        f8e19b41a26ea498dd179802283062755a8a38f72e691fe7e252888948c5dd2e79cd756b6a9c3a7212cee6b9177ffe2f2c8dfcbb0565e36da611156d97c0ee02

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                        Filesize

                                        131KB

                                        MD5

                                        3fd8bfd3bf99fb88afb13db4d1f5c854

                                        SHA1

                                        3a8f45d6820a300316bc9c7f53120f806f69c675

                                        SHA256

                                        09f176b5d6dc293fc199111f52270aebf6df225073e5109f77d648ce29fc59c6

                                        SHA512

                                        51dc084af904b35fed5c2293a6444e484c9d6bec35eec3cc3236178a62b12420a099bcec634567b9c1a3605a1a85e721898c1ecdfbafe8c58c9f1de1c539a049

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                        Filesize

                                        104KB

                                        MD5

                                        122fd6bfd83c44845c16f9c580bc5d37

                                        SHA1

                                        934b99de669fe4b0b4dda5aac066d7c22e7f3a69

                                        SHA256

                                        70004efe274160fee78b85b84312381948eccc8fa3b998149e5b64a587a83edf

                                        SHA512

                                        ccf047aac55eca4e3ce30a81b5f46899990b18dc1c683fbe5d4b7ac11665b0cc6aebecdf643940e1fda698544b9e246e42a253e231764ce9d2bcd9b7f6765fb5

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57dcc3.TMP
                                        Filesize

                                        101KB

                                        MD5

                                        8b0395f14581c343443f88aea6d99ad2

                                        SHA1

                                        e3b398fb3bb783fc072dd9b74e3adcd7daf84cdc

                                        SHA256

                                        e05d734e26b7daa819016eec29b03dc781151ac0e8e244725ddbf69f6a95871f

                                        SHA512

                                        3ba7b6d652272c5eda0c7c18e192e57ca1ba8ff553c7d867e0aa85c7d4543472c7101fd0711c7b6e426a6c09918994b0586d18a0d5d25ea1dc3b6e82c42622ed

                                      • C:\Users\Admin\Downloads\Unconfirmed 206378.crdownload
                                        Filesize

                                        72KB

                                        MD5

                                        299c3f54a01dbdc6f77ded01622ba5cc

                                        SHA1

                                        a92b61edac63fe33bda480d3a1f616ce49e3d524

                                        SHA256

                                        12e8a52165f5b9d1c7211b899d1b54babb08fe561f32e6df28091d021e8ac92e

                                        SHA512

                                        f5ddc9afdc9fd4eb0a077d110b2af5ed7900df6226102cb8f3854c032a22da5c650dc94b220da2dce6d0add1b8fa03f5c287749d52555d993dc2634e8f30e814

                                      • \??\pipe\crashpad_3948_VHBWOIZFFUZSPRBU
                                        MD5

                                        d41d8cd98f00b204e9800998ecf8427e

                                        SHA1

                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                        SHA256

                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                        SHA512

                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                      • memory/3552-60-0x0000000000560000-0x0000000000561000-memory.dmp
                                        Filesize

                                        4KB