Analysis
-
max time kernel
59s -
max time network
59s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
10-11-2021 13:26
Static task
static1
URLScan task
urlscan1
Sample
http:///WRKHNWHFK/a2xhcmEuaGFqa292YUBwcmcuYWVybw==
Behavioral task
behavioral1
Sample
http:///WRKHNWHFK/a2xhcmEuaGFqa292YUBwcmcuYWVybw==
Resource
win10-en-20211014
General
-
Target
http:///WRKHNWHFK/a2xhcmEuaGFqa292YUBwcmcuYWVybw==
Malware Config
Signatures
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies registry class 1 IoCs
Processes:
firefox.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings firefox.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
chrome.exechrome.exechrome.exechrome.exechrome.exepid process 4068 chrome.exe 4068 chrome.exe 2392 chrome.exe 2392 chrome.exe 1200 chrome.exe 1200 chrome.exe 4540 chrome.exe 4540 chrome.exe 4904 chrome.exe 4904 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
Processes:
chrome.exepid process 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
firefox.exedescription pid process Token: SeDebugPrivilege 3776 firefox.exe Token: SeDebugPrivilege 3776 firefox.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
Processes:
chrome.exefirefox.exepid process 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
chrome.exefirefox.exepid process 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 2392 chrome.exe 3776 firefox.exe 3776 firefox.exe 3776 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
firefox.exepid process 3776 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 2392 wrote to memory of 2452 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 2452 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 3484 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 4068 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 4068 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe PID 2392 wrote to memory of 1036 2392 chrome.exe chrome.exe
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" http:///WRKHNWHFK/a2xhcmEuaGFqa292YUBwcmcuYWVybw==1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fff92824f50,0x7fff92824f60,0x7fff92824f702⤵PID:2452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1744 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1528 /prefetch:22⤵PID:3484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2312 /prefetch:82⤵PID:1036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2644 /prefetch:12⤵PID:3732
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2636 /prefetch:12⤵PID:3860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4120 /prefetch:82⤵PID:1344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:12⤵PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4400 /prefetch:12⤵PID:2052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:12⤵PID:3008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:82⤵PID:1168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4552 /prefetch:82⤵PID:2624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4520 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4832 /prefetch:82⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4512 /prefetch:82⤵PID:4532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:4632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3268 /prefetch:82⤵PID:4664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4540 /prefetch:82⤵PID:4704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4336 /prefetch:82⤵PID:4736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:4772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4276 /prefetch:12⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,4987118195843131455,830766961266468240,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:12⤵PID:4936
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2172
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.0.1516256021\1630475553" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 219631 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 1624 gpu3⤵PID:1460
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.3.1740572353\198003800" -childID 1 -isForBrowser -prefsHandle 2192 -prefMapHandle 2176 -prefsLen 122 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 2280 tab3⤵PID:684
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.13.445260928\1719963489" -childID 2 -isForBrowser -prefsHandle 3472 -prefMapHandle 3468 -prefsLen 6979 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 3484 tab3⤵PID:3040
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3776.20.1466623091\392140638" -childID 3 -isForBrowser -prefsHandle 4184 -prefMapHandle 4524 -prefsLen 7750 -prefMapSize 219631 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3776 "\\.\pipe\gecko-crash-server-pipe.3776" 4664 tab3⤵PID:4424
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e