Analysis

  • max time kernel
    55s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2024 07:49

General

  • Target

    Image-Logger.exe

  • Size

    26.9MB

  • MD5

    2de15ff961b37e8c4adbeb98d2f3e63b

  • SHA1

    1fd0e9440e5c231c61061a03ed6770eebf2ebd47

  • SHA256

    deb17b39d8bfb61c95dabdce0ad4b2000647557f8b3d678a34bc135707f5dc16

  • SHA512

    186a41dd0a19d5aa202e4a7ae7979424aa7a90c9e59216fcfe04543fb8baed31526bd2c3bf39bbf194fe8c4cee175c4183be7cb3d0834a190b59bb335415431d

  • SSDEEP

    393216:Twe0JBz55GfnxPu5fTXgVRqB3Cx/+q9ePqiOpINHI3Z+GdwQSiLEOAa7F7wx/Fqn:ke0JBzmxmVEI+p+GGQVIOAUu4v5h

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 42 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Image-Logger.exe
    "C:\Users\Admin\AppData\Local\Temp\Image-Logger.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\Image-Logger.exe
      "C:\Users\Admin\AppData\Local\Temp\Image-Logger.exe"
      2⤵
      • Loads dropped DLL
      PID:2864
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7289758,0x7fef7289768,0x7fef7289778
      2⤵
        PID:2736
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1156 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:2
        2⤵
          PID:2360
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
          2⤵
            PID:2364
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
            2⤵
              PID:2008
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2304 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:1
              2⤵
                PID:2328
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2312 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:1
                2⤵
                  PID:2512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1400 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:2
                  2⤵
                    PID:432
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3220 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:1
                    2⤵
                      PID:1768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3484 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
                      2⤵
                        PID:300
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3600 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
                        2⤵
                          PID:332
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
                          2⤵
                            PID:2120
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                            2⤵
                              PID:1288
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x154,0x158,0x15c,0x128,0x160,0x1401f7688,0x1401f7698,0x1401f76a8
                                3⤵
                                  PID:328
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3496 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
                                2⤵
                                  PID:2700
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3484 --field-trial-handle=1376,i,6724325868632509428,17490802673306811073,131072 /prefetch:8
                                  2⤵
                                    PID:1092
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2144
                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\StartRegister.mov"
                                    1⤵
                                    • Suspicious behavior: AddClipboardFormatListener
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2108

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files\Google\Chrome\Application\SetupMetrics\20241110075007.pma

                                    Filesize

                                    488B

                                    MD5

                                    6d971ce11af4a6a93a4311841da1a178

                                    SHA1

                                    cbfdbc9b184f340cbad764abc4d8a31b9c250176

                                    SHA256

                                    338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783

                                    SHA512

                                    c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\5a9d5cfa-db73-4980-9ec9-1b1abbc16c5c.tmp

                                    Filesize

                                    355KB

                                    MD5

                                    6a33170a6897586c8bb8eda669d33296

                                    SHA1

                                    7e06534f551a9a1fbbe124b6eab882a2e015e195

                                    SHA256

                                    2585fcece8c75c1d214ed6870586d80d83afb811ca57954f2eb769647970d3fd

                                    SHA512

                                    72b3098da228d0ef2e00a0ee8ee7b98b6f2291d0dd9de4a591182c51c0182df47777dc502d2efb3bb25600b2441f2c4b647f7c79812184b76bc62e6198d0a859

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    879943f92c9d8f59c4763ed8bbb60339

                                    SHA1

                                    a78a76a4f1cdabc5acb19544d62acd39c3f4dda2

                                    SHA256

                                    0e26a5373446dea4f49025bf3e67c09d2d5a2f6f1158f261f0b5d360503f03f8

                                    SHA512

                                    8e7d9be5c859b8d4a20e468cf178266ebe4587fa09ef90bc6d19f9a41c24ea7ae9bc8e08f7fe5d57f4bfc26b7a6c119c60fbf5d36bb6d45987c68fe7f7290aea

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                    Filesize

                                    5KB

                                    MD5

                                    7a9d1e8e8fe8289e4cd6d0fa9f8cf1fb

                                    SHA1

                                    acc2e16205c272b12045a14f8bb78091d5f64788

                                    SHA256

                                    b213d341229b2b8dabfe3c6b97078dae9706eeea3ecb20d28b0da1d91edd9950

                                    SHA512

                                    2ea22492c213b311aabe8a22f930aceee3e4dde79efaf2524517909c35d0a6bf91790e2f039a9a112d835d9d474b298a1f833e38c07cb6725ba406a33b409673

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    372KB

                                    MD5

                                    5cbe47a13453d7ac349ed65d926b2e86

                                    SHA1

                                    f52c4ca530bda341b2c82422ab319f315350626c

                                    SHA256

                                    d71ed4e39a9a513078e98269e19df42d723d9b2b52c5bb60d7f94a7a826f60c4

                                    SHA512

                                    685e14a96841c09343572adc4f3132f6a276bfa6f378391dd109c36641b9c7a873952f613a772a0c016931291751aa3d4c83316afd99cec5e6d9a363cf8f102e

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                    Filesize

                                    177KB

                                    MD5

                                    0ff6731e81ade80d2f94fe466bde4c5a

                                    SHA1

                                    2003b7d3a93c78fd82b1a1d718db9712a596bd3b

                                    SHA256

                                    bc4a50fa295795743c493569b7e5821bd069984c27840d793ff14b2d82a1bc70

                                    SHA512

                                    544a2fd915424b0fd78d8ee1e817b3ba535a5e5f58f24bcff0d9c9a89e4e4946927eb7d5f55e7b1503bc3e95001d2c098d30863db52428e0fa98c486ea9d1693

                                  • C:\Users\Admin\AppData\Local\Temp\_MEI28682\python310.dll

                                    Filesize

                                    1.4MB

                                    MD5

                                    178a0f45fde7db40c238f1340a0c0ec0

                                    SHA1

                                    dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                    SHA256

                                    9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                    SHA512

                                    4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                  • memory/2108-163-0x000000013FB60000-0x000000013FC58000-memory.dmp

                                    Filesize

                                    992KB

                                  • memory/2108-166-0x000007FEF2270000-0x000007FEF3320000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/2108-165-0x000007FEF43C0000-0x000007FEF4676000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2108-164-0x000007FEF4680000-0x000007FEF46B4000-memory.dmp

                                    Filesize

                                    208KB

                                  • memory/2864-24-0x000007FEF63B0000-0x000007FEF681E000-memory.dmp

                                    Filesize

                                    4.4MB