Resubmissions

17-03-2024 17:57

240317-wj2a1sce3z 10

17-03-2024 17:45

240317-wbpx1scc3s 10

Analysis

  • max time kernel
    117s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-03-2024 17:45

General

  • Target

    loader.exe

  • Size

    182KB

  • MD5

    d5c0f4aaeda7fe68e2ecbf1f11760934

  • SHA1

    78848153f67e18cecf70dbf514162851949ae13e

  • SHA256

    cd914eaa47f3d00baa5f5cdee725baab2f7203403e12b2b624d5b4459254f7d4

  • SHA512

    d37e2f23ddbe5b5af04d08a375fcae1677a00a07a3ceb88fb6f85b419da769908d75e8796b994b7bc2e6aa6354135c4678a2c28b6a4060840acd4dd7df9b829e

  • SSDEEP

    3072:Rjc+GeTJtZD2j39iF+pEh61cI0UicdjLp/XoXUW6zveOWSNgEP:RTpA39iAl1d09cdpXoXh0eOzgE

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader.exe
    "C:\Users\Admin\AppData\Local\Temp\loader.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    PID:2076
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6d49758,0x7fef6d49768,0x7fef6d49778
      2⤵
        PID:1716
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:2
        2⤵
          PID:1156
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:8
          2⤵
            PID:1932
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:8
            2⤵
              PID:1708
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2180 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:1
              2⤵
                PID:1928
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2208 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:1
                2⤵
                  PID:2512
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2492 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:2
                  2⤵
                    PID:1528
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2520 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:2
                    2⤵
                      PID:1664
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2576 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:1
                      2⤵
                        PID:1168
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3988 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:8
                        2⤵
                          PID:2176
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4056 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:8
                          2⤵
                            PID:2648
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4076 --field-trial-handle=1404,i,10392588323647546625,9160558074886400031,131072 /prefetch:8
                            2⤵
                              PID:2308
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2268

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Defense Evasion

                            Subvert Trust Controls

                            1
                            T1553

                            Install Root Certificate

                            1
                            T1553.004

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                              Filesize

                              67KB

                              MD5

                              753df6889fd7410a2e9fe333da83a429

                              SHA1

                              3c425f16e8267186061dd48ac1c77c122962456e

                              SHA256

                              b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

                              SHA512

                              9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                              Filesize

                              16B

                              MD5

                              18e723571b00fb1694a3bad6c78e4054

                              SHA1

                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                              SHA256

                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                              SHA512

                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a0b8138b-5ead-4d7b-af69-0b4bba5d97b9.tmp
                              Filesize

                              4KB

                              MD5

                              6b13cee1b125a9053162773a145c6b83

                              SHA1

                              f2235b96d3e0b2b83ab9061294898bf4dbc0b137

                              SHA256

                              2d6f3c309e5d8f1fb7650b6500bc7c6b23700cc2c9c8de20a5532e2d32307054

                              SHA512

                              da97709396a9e30d673b41e252142cfac11525b4a660decadb4cc5f1663c2239b8eb650341438620dd363455d4cb4f4dff53011fd687bdd74ac7bd7d90cf7016

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              257KB

                              MD5

                              18b0c891955e10a962bee03d5b4c6da1

                              SHA1

                              2feeb84b9a3ef428297da9e1974560696b908765

                              SHA256

                              35fa40bca9a0e4c013dac290afc35584728d01539276516ef8567407832f95be

                              SHA512

                              6125bf6731e68258c7f5283341f7f2b4f86b007381aac16509d8b034496980cd622363dde289b680317af410be8fe960d921f2a90f6d0748d39c5ac557c246c3

                            • C:\Users\Admin\AppData\Local\Temp\Tar7F16.tmp
                              Filesize

                              175KB

                              MD5

                              dd73cead4b93366cf3465c8cd32e2796

                              SHA1

                              74546226dfe9ceb8184651e920d1dbfb432b314e

                              SHA256

                              a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

                              SHA512

                              ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

                            • \??\pipe\crashpad_1512_MEVDNGJBKNNMPGOG
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/2076-0-0x0000000001050000-0x0000000001084000-memory.dmp
                              Filesize

                              208KB

                            • memory/2076-1-0x0000000074640000-0x0000000074D2E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2076-2-0x0000000000380000-0x00000000003C0000-memory.dmp
                              Filesize

                              256KB

                            • memory/2076-3-0x0000000000380000-0x00000000003C0000-memory.dmp
                              Filesize

                              256KB

                            • memory/2076-121-0x0000000074640000-0x0000000074D2E000-memory.dmp
                              Filesize

                              6.9MB