Analysis

  • max time kernel
    38s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 00:58

General

  • Target

    ByteZero (1).exe

  • Size

    18.5MB

  • MD5

    0f1857f06b9e352e57ac432ccf143489

  • SHA1

    e0ca9d5cf1ba9fceb6ca02b41ac03302f8af3d8c

  • SHA256

    1adc3f288af1fba51b0835ac7c64942587aa747150f046a44f44ff49a2e4eb11

  • SHA512

    91fc74d3e3c378562fb87c64390f006cb06cdf373da8b03b0facebc8a3e5585ed1f97700f970ba124471fbdb18a23ef81bc5d0b86cff28a83e63a8a4e57145a4

  • SSDEEP

    393216:BqPnLFXlrPrQ8DOETgs77fG3ghagvEkfS1K7y6q:oPLFXNjQhE7gQaZX1Ko

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ByteZero (1).exe
    "C:\Users\Admin\AppData\Local\Temp\ByteZero (1).exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\ByteZero (1).exe
      "C:\Users\Admin\AppData\Local\Temp\ByteZero (1).exe"
      2⤵
      • Loads dropped DLL
      PID:1672
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6799758,0x7fef6799768,0x7fef6799778
      2⤵
        PID:612
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:2
        2⤵
          PID:2896
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:8
          2⤵
            PID:328
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:8
            2⤵
              PID:884
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2320 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:1
              2⤵
                PID:1568
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2336 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:1
                2⤵
                  PID:1720
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3224 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:2
                  2⤵
                    PID:2960
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1376 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:1
                    2⤵
                      PID:2200
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3468 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:8
                      2⤵
                        PID:1668
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3476 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:8
                        2⤵
                          PID:1292
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3992 --field-trial-handle=1284,i,8359074557006328860,15189554337617097333,131072 /prefetch:1
                          2⤵
                            PID:1692
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2780
                          • C:\Windows\explorer.exe
                            "C:\Windows\explorer.exe"
                            1⤵
                              PID:684

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              c40e100dd12e94c04cd7bfefac6c6a52

                              SHA1

                              9eedc9a5cc02bbc296f067cb32dd39f97a673c30

                              SHA256

                              2f9560f4bed4d7db46584f3a5928b72f065f899dec222510c3576d98e454094c

                              SHA512

                              97d5a5f94478799c0c28496cbd09dc6cba61f27ce251fae85cd52c536c28b1f35b2734271b59eae2ca0766e996a9cda3e1defaffa92689bceb6a3c98c35a2afc

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              13249633889558064dedc218ac904f78

                              SHA1

                              abaff86151315b063e772a9d38ce5f3c556054b8

                              SHA256

                              5e1624b11ead287c5699e1127852c3d96aa51ccc12b3b68d917b04c1736c933b

                              SHA512

                              9602e492621545881e5f6e1784d9e693ea70cd18775b859b352435bd8f6dd91f72d46ae1840fcc0558d6425f687150f3c42257eabdfbdf484724238e81210a59

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              3d660a2e8daa6cf9b302eb66e57b5677

                              SHA1

                              6da8c4835ba3c4b8bacff6856789b5e760d92812

                              SHA256

                              3aef71083e613faade68dec164ffcfaa2f00878f89c8a6597a3d22f34e870a54

                              SHA512

                              e9186ed55b4fcb57ee2031c38b66850247b69e294c5c3b593c25cbc20bf7b255627fa1d26d4bec994156e700b1b28c2f060cba219c2c7e0467826fa4d7d0127e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                              Filesize

                              16B

                              MD5

                              18e723571b00fb1694a3bad6c78e4054

                              SHA1

                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                              SHA256

                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                              SHA512

                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                            • \??\pipe\crashpad_1612_SCWYKENRAFEHJKDJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\api-ms-win-core-file-l1-2-0.dll
                              Filesize

                              21KB

                              MD5

                              1c58526d681efe507deb8f1935c75487

                              SHA1

                              0e6d328faf3563f2aae029bc5f2272fb7a742672

                              SHA256

                              ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                              SHA512

                              8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\api-ms-win-core-file-l2-1-0.dll
                              Filesize

                              18KB

                              MD5

                              bfffa7117fd9b1622c66d949bac3f1d7

                              SHA1

                              402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                              SHA256

                              1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                              SHA512

                              b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\api-ms-win-core-localization-l1-2-0.dll
                              Filesize

                              21KB

                              MD5

                              724223109e49cb01d61d63a8be926b8f

                              SHA1

                              072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                              SHA256

                              4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                              SHA512

                              19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\api-ms-win-core-processthreads-l1-1-1.dll
                              Filesize

                              21KB

                              MD5

                              517eb9e2cb671ae49f99173d7f7ce43f

                              SHA1

                              4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                              SHA256

                              57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                              SHA512

                              492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\api-ms-win-core-timezone-l1-1-0.dll
                              Filesize

                              21KB

                              MD5

                              d12403ee11359259ba2b0706e5e5111c

                              SHA1

                              03cc7827a30fd1dee38665c0cc993b4b533ac138

                              SHA256

                              f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                              SHA512

                              9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\python310.dll
                              Filesize

                              1.4MB

                              MD5

                              69d4f13fbaeee9b551c2d9a4a94d4458

                              SHA1

                              69540d8dfc0ee299a7ff6585018c7db0662aa629

                              SHA256

                              801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

                              SHA512

                              8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

                            • \Users\Admin\AppData\Local\Temp\_MEI20162\ucrtbase.dll
                              Filesize

                              992KB

                              MD5

                              0e0bac3d1dcc1833eae4e3e4cf83c4ef

                              SHA1

                              4189f4459c54e69c6d3155a82524bda7549a75a6

                              SHA256

                              8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                              SHA512

                              a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                            • memory/1672-165-0x000007FEF57B0000-0x000007FEF5C1E000-memory.dmp
                              Filesize

                              4.4MB