Analysis

  • max time kernel
    268s
  • max time network
    268s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    05-08-2022 15:37

General

  • Target

    https://secure-web.cisco.com/1ELSiFNkDDcSx-trt_wLUMw_RiS1Y-2G77ua3rCp_fqqvQDi6WZVGuIE1LrvmE2KHip1cf0ziwDI6xfNPmXpSgQDHDq9ZwtuNI8KMcWyuAySzxTm49ZwYC9PdbolJCkLd882f8NDt2V8syRPjZ9YvlLzkFQ21fvf9vhptE2Wk0a_CZauVSLZ2QBHwOLpLBtKXNNcbUsKNRszNDucwAigHVCivybQzACo_R1cBoegz4jbmiKGBc7OXyZEHQHdr1bKf_XiTddOA0XAY2KMjGVbZrLPxtAomXpcTLR4GzOKlQ1SSmXrGUflkWQVxU9adrhj8/https%3A%2F%2Fycrms-tqaaa-aaaad-qdlkq-cai.raw.ic0.app%2Flogin2.html%3Fatqcrt%3D4OIpWjjHapS5ne8Vtt5FAB4dwz%26qxomhgm%3DIGT98ECRAREGFf8PJ4zvbLqu%26eoibnnpkd%3DfmONE44c9YG5uIuZ2kchvm8kkWYX%26wunazw%3DkUHmhLQEF2OBDbclEhgQeQ%26krguqcvd%3DmXX9CH4uaA9XJ6m%26mvplqtbus%3DLGljjBuJFJ9fTzJE%26username%3Dmiao.zhang%40dot.wi.gov

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://secure-web.cisco.com/1ELSiFNkDDcSx-trt_wLUMw_RiS1Y-2G77ua3rCp_fqqvQDi6WZVGuIE1LrvmE2KHip1cf0ziwDI6xfNPmXpSgQDHDq9ZwtuNI8KMcWyuAySzxTm49ZwYC9PdbolJCkLd882f8NDt2V8syRPjZ9YvlLzkFQ21fvf9vhptE2Wk0a_CZauVSLZ2QBHwOLpLBtKXNNcbUsKNRszNDucwAigHVCivybQzACo_R1cBoegz4jbmiKGBc7OXyZEHQHdr1bKf_XiTddOA0XAY2KMjGVbZrLPxtAomXpcTLR4GzOKlQ1SSmXrGUflkWQVxU9adrhj8/https%3A%2F%2Fycrms-tqaaa-aaaad-qdlkq-cai.raw.ic0.app%2Flogin2.html%3Fatqcrt%3D4OIpWjjHapS5ne8Vtt5FAB4dwz%26qxomhgm%3DIGT98ECRAREGFf8PJ4zvbLqu%26eoibnnpkd%3DfmONE44c9YG5uIuZ2kchvm8kkWYX%26wunazw%3DkUHmhLQEF2OBDbclEhgQeQ%26krguqcvd%3DmXX9CH4uaA9XJ6m%26mvplqtbus%3DLGljjBuJFJ9fTzJE%26username%3Dmiao.zhang%40dot.wi.gov
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:592
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef66b4f50,0x7fef66b4f60,0x7fef66b4f70
      2⤵
        PID:544
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1044 /prefetch:2
        2⤵
          PID:1952
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1264 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:756
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 /prefetch:8
          2⤵
            PID:460
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2092 /prefetch:1
            2⤵
              PID:1568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2128 /prefetch:1
              2⤵
                PID:1524
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:8
                2⤵
                  PID:2084
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3324 /prefetch:2
                  2⤵
                    PID:2184
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                    2⤵
                      PID:2228
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3568 /prefetch:8
                      2⤵
                        PID:2292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3664 /prefetch:8
                        2⤵
                          PID:2300
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:1
                          2⤵
                            PID:2376
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                            2⤵
                              PID:2452
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1708 /prefetch:1
                              2⤵
                                PID:2560
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                2⤵
                                  PID:2640
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=536 /prefetch:8
                                  2⤵
                                    PID:2724
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3728 /prefetch:8
                                    2⤵
                                      PID:2784
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3944 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2824
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4412 /prefetch:8
                                      2⤵
                                        PID:2840
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3452 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2832
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4200 /prefetch:8
                                        2⤵
                                          PID:2948
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4372 /prefetch:8
                                          2⤵
                                            PID:3004
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1448 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2136
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3452 /prefetch:8
                                            2⤵
                                              PID:1576
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1040,4793880432223065147,10994995599290544311,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:1
                                              2⤵
                                                PID:2304

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Defense Evasion

                                            Modify Registry

                                            1
                                            T1112

                                            Discovery

                                            Query Registry

                                            1
                                            T1012

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              340B

                                              MD5

                                              eec391573c2fbe2987f1da899d170781

                                              SHA1

                                              4e81cd8c39516b380cb92cda37d6a385aba4d27f

                                              SHA256

                                              be4e03a730d855dbc66300b47f24a924ae93e1bc81e28be0dd02425824c9f1fa

                                              SHA512

                                              8fb855f3762377357833ad5f03be003358076b8d76e538d643ab14605591170a35c97da41d594445e2638d8450418f0ac84d9f6d40e67b97403957c8fa30a828

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              340B

                                              MD5

                                              d3941e59066cc8a8dc27859f3dca89d0

                                              SHA1

                                              6fb0d744b8ad617ebe33be99f0c3b18cc812db44

                                              SHA256

                                              48589984299191a80c53edbc75a7ed19b125b15948a0ba7dc3126da4e7b9f9d7

                                              SHA512

                                              c43bba513784121612fcbae5590c53eca52e4b8553747f8480fcd6500e13be81dbabd2cbc731532b2c928e66151b216332ca681b53723430dc6cea2b0f43cac5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              340B

                                              MD5

                                              71e0516775bd524bc1a1cafeab0d90f6

                                              SHA1

                                              442d5c0d800a42f676448091f63d519ae0609267

                                              SHA256

                                              b7f7f3040d3e3e7bfa5590756541871139b99cb7e73e6b990049035e4e8bb3b1

                                              SHA512

                                              775ece1b71377cfd8e64e821163b09b6eae30af1613f70e3d3fa09740dc66f5d6077ace695ab0af97e948684467e0d713a15b6ec11428428638761ce7c83c29a

                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1D4YVA6Z.txt
                                              Filesize

                                              597B

                                              MD5

                                              8b75b3949964f0ba63f1ce59a471f906

                                              SHA1

                                              f4bd3e3da9128276790a39caa9aa8f818a198138

                                              SHA256

                                              609078d2b4f844f5bb957429adbb885b2a363a0421aa9cc5dfc13833828a965f

                                              SHA512

                                              9a173f41e41a8afc91cffdfe6fe902f1b0848e9f2c160a74e7b2c8dea5b43a150899162ba3cabfacf71a596d18a559ab595c1d88e2527806731f5c1a01cfa633

                                            • \??\pipe\crashpad_560_LEEVTCBMTITLRDDM
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e