Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 08:53

General

  • Target

    openMe.rar

  • Size

    8.4MB

  • MD5

    62f984e034b4167ccc5e948e16030df9

  • SHA1

    852ea7df5505d8e6d7e56a1c524f0db05c11c638

  • SHA256

    8072304e97c405c2c80ea493e45b7dc5b291f68814583049c68cee1f192e8d90

  • SHA512

    3809cc3d6d7b431ea54bc227f3387f92e9c93441a319c328cc18d620e7c320d53a161f46e9ac1499ab3673c7133018f527d5978b99eece0003124c37ba30b021

  • SSDEEP

    196608:wNFxiXYYs7pwUDR3adXBwogmDNaqX4ViWl/fIKjErGI+ht5j:4FgoHAxfkDVigfryGIyvj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 53 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\openMe.rar
    1⤵
    • Modifies registry class
    PID:3720
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    PID:4508
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4368,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=4364 /prefetch:8
    1⤵
      PID:4120
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff75edab58,0x7fff75edab68,0x7fff75edab78
        2⤵
          PID:1380
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:2
          2⤵
            PID:3588
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
            2⤵
              PID:2068
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2252 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
              2⤵
                PID:2204
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3012 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:1
                2⤵
                  PID:3764
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3020 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:1
                  2⤵
                    PID:4812
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4276 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:1
                    2⤵
                      PID:1444
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4440 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
                      2⤵
                        PID:2152
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4564 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
                        2⤵
                          PID:3712
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4792 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
                          2⤵
                            PID:2316
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4916 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
                            2⤵
                              PID:4748
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1964,i,7906525179931386838,1423626153537016598,131072 /prefetch:8
                              2⤵
                                PID:2716
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:60

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                356B

                                MD5

                                f37c0e81cde73a1ef68450d42fca4e85

                                SHA1

                                406e4b71ece135c48cf8162942d449a8f1561f44

                                SHA256

                                acaca53772b50ee3d99a08781d61a120185b7d495d9e8fef7a16b3d165a63803

                                SHA512

                                da65c58c6a58bab5e8031227d134f3d540103d01e9c0e69f516546154005eecb1b2929d12610a26a88493cbc879b380195160f15ed38e7a5dc94aadffb4aeb7f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                df9f4eeaf537ea01356bf4ff509409f2

                                SHA1

                                49a8de86ae9647bd01e3e3e3f168c462e642fdb4

                                SHA256

                                b796903b817acaa7cb4dc128d63004c6d7d397dffd6dd28e9797842f739c4ca9

                                SHA512

                                e974cbc13c9ee1aa95869ddbed564116db765328adc9fb895625489eaf1e5b12a96655867c80094e35124b1650864757dc96c624a410ec548618a8929faebdf3

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                16KB

                                MD5

                                272486313aa433e39c2954a82c035ff0

                                SHA1

                                04137ceb2aacb627feb79465cf592c313f0dd034

                                SHA256

                                5d42e37be33936d77dc21d3a702f1ccc68da6329e4d43660036e5d9c5cecec46

                                SHA512

                                fc86cff63d27422cbb55784db2484ad7d8af8b0380430c7eebba09e680ceb3530d9455a17f728d42e93d47fd20cd05d19fa81a8a6f188693bf2017be89dd4d18

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                269KB

                                MD5

                                94f7a5122ccd4a129731962f800a1ca1

                                SHA1

                                451d88da9a162864d176145378f9694410c16241

                                SHA256

                                0d957facf1d89d36edc8181a63118a3592d4db79cc85e9e34484ed8da5b6dcc0

                                SHA512

                                f1f8b319591426683cefcdf7f8f056b59af4e1a7e29784f77aaf31e702531b40ea8eaf00caa6cf60d7cb3c0b92455284e709325d30c7dafbfe4d4e84ba5e12fe

                              • \??\pipe\crashpad_4552_QQDAEAMPQSRKLKPV
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e