Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 15:40

General

  • Target

    main.exe

  • Size

    15.8MB

  • MD5

    6e511dbf4c2cdb788641e84f00d668e4

  • SHA1

    ff1f8d2a3fc31ed8b086d594c281a287f4000d6c

  • SHA256

    22f5cbbed57999a73b7569472f89d1b81b986d923602a4705137466fe0f3b355

  • SHA512

    8e5791e00c5072c3a675b75cde831989794a1088c032403d77c054abeb99acaee30558d964d0043a7ece25e5901d7ed02bfe933240968b5b07e5bcb18218dc34

  • SSDEEP

    196608:Opih8FEmN+6Qj+LexeB0sKYu/PaQhKDnO8NpH5RttG7R9THgipjKWBqvEmFSPF4Q:ILFXlr6mQ8DOEfrGFBgScvEwUeXQTFq

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Loads dropped DLL
      PID:2716
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6719758,0x7fef6719768,0x7fef6719778
      2⤵
        PID:2760
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:2
        2⤵
          PID:1660
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:8
          2⤵
            PID:2916
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1580 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:8
            2⤵
              PID:2668
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1572 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:1
              2⤵
                PID:780
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2200 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:1
                2⤵
                  PID:332
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1408 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:2
                  2⤵
                    PID:572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3208 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:1
                    2⤵
                      PID:2016
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3212 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:8
                      2⤵
                        PID:2368
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3364 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:8
                        2⤵
                          PID:2404
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3548 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:8
                          2⤵
                            PID:2680
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1944 --field-trial-handle=1244,i,13757291772332701115,5869501119954458387,131072 /prefetch:1
                            2⤵
                              PID:2828
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1836

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\13039f89-7bff-496f-8be6-705bb2fd59de.tmp
                              Filesize

                              280KB

                              MD5

                              1f45710306a4fa67670b78bff07a31c3

                              SHA1

                              30621dfcadeb495bbd8101594e0cfb603e390a8c

                              SHA256

                              5270690917cc1d2e4a19274198b073514109bb389658a71d1b6eee7b59e5b361

                              SHA512

                              37c51e6faca25c00e5040d18bb817317adcd1f5a7971d629dba5a66a1585c1bcfe913ae076d2d919c61dc33ed11a4793991b223020b6dafa82a5ff8271506dfc

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                              Filesize

                              16B

                              MD5

                              aefd77f47fb84fae5ea194496b44c67a

                              SHA1

                              dcfbb6a5b8d05662c4858664f81693bb7f803b82

                              SHA256

                              4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                              SHA512

                              b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                              Filesize

                              264KB

                              MD5

                              f50f89a0a91564d0b8a211f8921aa7de

                              SHA1

                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                              SHA256

                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                              SHA512

                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              a985a09049f60b534d35e3a36a84b695

                              SHA1

                              d62f65a961162424c682aa14edc861eee18e46b4

                              SHA256

                              bcded838658b608230262408793260c3dfe2288ce4278de90e6a39a9a6f78270

                              SHA512

                              675b685523050c8d5db61be48d932db0cfc52e00df8f315f3d5b8259a47dd73948160960259879c926bcc993d67edcaba030a018fbf897f3aa60f6c633192ed7

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              363B

                              MD5

                              a7ef94a2ec4979abf76bb8d3535cef3d

                              SHA1

                              e0a9fea90d82b2e4e01c493e2f2ece0658e98005

                              SHA256

                              a39a8ab5495befe691b0e25c711348dcc5186c75b4b1b4cb2342c4ea7afe9a68

                              SHA512

                              b47de776ccfb8f8d7c3d7b0a7010e6194bf066a6b12b6278155f3838f2552042a36b44a39222da1234c4d679ed06a19df1463d8531395176566d0dd8424d2e12

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              bab90084f4c65aab999f4d928ee4d722

                              SHA1

                              f46fab6fd1059230c363a6b3991ccf638ada589d

                              SHA256

                              092b39dcf11f4efb39064254bc052ad90aad6094ac55690b925e523f202607c1

                              SHA512

                              da6cb04aa05fbc622d577b0d1b16ab3770604b910f38e4584e29e8caf42deaf26fe231298f4933e912475bcc85248131e7fbc3cc15d7da42da50ad14ba976a97

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              7aaf053c67c2f086192da18d1ce9be99

                              SHA1

                              e08a0c967975e6fa451c24ab7d0f25cbfcf79ad3

                              SHA256

                              56d35eefa94e794b9f67f1fff21f0200163608d99cd0ad5722b2c3fad064b828

                              SHA512

                              bd072b6d913e085216a135b54ba86a2c91fec55b5f20a11b5e1c08278507b900fa0a9e811b0ace20171081e89dd7652e126fb119660b169473b8f1d2db0e3957

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              103827af9061992002e6688b2a6649ae

                              SHA1

                              a7946abdafa305fba35653609d0ae106028cc798

                              SHA256

                              73e9674fdca28773c72336d4cd45070bc33fc9a3df9c82dc42a5b8b0bd447c2f

                              SHA512

                              1a8dd84c507af33d24ad5dd52c6cb2965c3d1aedff1b7e20be78ec06d4f068914c85a7e40346fb6695c787eef0eaa621dfcd567583e0735b7de40299e0f1fd1f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                              Filesize

                              16B

                              MD5

                              18e723571b00fb1694a3bad6c78e4054

                              SHA1

                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                              SHA256

                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                              SHA512

                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              280KB

                              MD5

                              54cb2c4e25fc403e15a684bd3080e24d

                              SHA1

                              0a5b826bb2a64dd92c69a91e5d7ad57f7d8bea25

                              SHA256

                              daed8140c660b4765461f048bddd70d04eea310e2b9e38ae998816334d090691

                              SHA512

                              1b9fb3644a0272b3d0fd82bd0bee52e5366e8402937d7f9e3fd220151d76cdfd4d9218a52df781c3ac793c5e8afeb1259aebd8094a83c83e4cf9c9f4cf2074bb

                            • C:\Users\Admin\AppData\Local\Temp\_MEI23242\python310.dll
                              Filesize

                              1.4MB

                              MD5

                              69d4f13fbaeee9b551c2d9a4a94d4458

                              SHA1

                              69540d8dfc0ee299a7ff6585018c7db0662aa629

                              SHA256

                              801317463bd116e603878c7c106093ba7db2bece11e691793e93065223fc7046

                              SHA512

                              8e632f141daf44bc470f8ee677c6f0fdcbcacbfce1472d928576bf7b9f91d6b76639d18e386d5e1c97e538a8fe19dd2d22ea47ae1acf138a0925e3c6dd156378

                            • \??\pipe\crashpad_2336_EPYITUMFFPJPFFIV
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/2716-69-0x000007FEF5830000-0x000007FEF5C9E000-memory.dmp
                              Filesize

                              4.4MB