Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-03-2023 23:21

General

  • Target

    https://s.id/1D1Dt

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://s.id/1D1Dt
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffd253f9758,0x7ffd253f9768,0x7ffd253f9778
      2⤵
        PID:3644
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1824 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:8
        2⤵
          PID:4428
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:2
          2⤵
            PID:4332
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1984 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:8
            2⤵
              PID:4588
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2980 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:1
              2⤵
                PID:1384
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2988 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:1
                2⤵
                  PID:2600
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4476 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:1
                  2⤵
                    PID:1908
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3112 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:1
                    2⤵
                      PID:3820
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:8
                      2⤵
                        PID:3348
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4972 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:8
                        2⤵
                          PID:4240
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:8
                          2⤵
                            PID:4980
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2612 --field-trial-handle=1752,i,5473563565797438922,416888133256143673,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1480
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:3084

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            802c5d782db580c3bc46b0953668cf01

                            SHA1

                            164fe7569ef834510b580710c8be30087513d6c4

                            SHA256

                            00ad834fc544b1f8fe4021699e770f3d836c7c55a836a793294e7b5accbeb883

                            SHA512

                            acc753a7467ecfc8a6d8c6563af1881212a6da193200eaa233c021e6ca0bf1d08b74444fdc90177f85f8c6829ef8814747108c729ea25f981e7052ff442ad7a1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            536B

                            MD5

                            69a37fbf38df884115f0f3ae9ff4217f

                            SHA1

                            89bd77eac0791d124ddea1b798a556fe0cbcb096

                            SHA256

                            12da45850dc9c76dd735a13f70361e22917c2f062f6bb29fe5d3b8b5754e859a

                            SHA512

                            8aa4712642938e4def0312336de929181b597ee7d99999641e5593cc9172f4bc6910ccaeb37978f666863ef95542a204645bc4109049fed71aabbad8131ccfae

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            ecb9542d83b8246632e7960567f40d75

                            SHA1

                            6bd701fb098e94130b140e93bac36b548ca360be

                            SHA256

                            6d6e6097b9788152ced8af4e0edefffa0f00112ec6357306738b6b4d265e3db0

                            SHA512

                            307a1490e37f263abb02e7df94a2e844481ae33e4fe5f3956b1a73861cfdf8970411f621cd2fccc5a21080c7be5785cc9bb2b0eded1cd159e52622bf8c68c2e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            e12300a63f64f53fbb509f7134fd6c7b

                            SHA1

                            b56726e4ff26dac9c70acf95dfa1a74a90ebbf03

                            SHA256

                            b0c2bb4ca7af30a029ac7ea752f7a1783b94ab4757a510d3f6ea741c3d442833

                            SHA512

                            1605fdddf392a9518a24e1f559607aaa117cb523f373a9b93862459c89c626f054ef698095fd1b9fc68d1d1c37e4a91ea8a8025ddfa5da81774962d66e633ca1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            68978d41e8e325f749b2de53fe790e86

                            SHA1

                            6dcc6fd6fda1d815f5f53cf625e75526712256ed

                            SHA256

                            1aa50fb0e7381e8cf4b9b4f5209baa8904c79db1f2995462c1349c47ca75c0d8

                            SHA512

                            7a5e6d9f2c08a9bb981278e3bc693bedd2cec4a5c66001ff01dd57c2bf215639c87475a19c586020449a7a115fc2f67e0ecb0a562da729f7aa02c27cb1713b36

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            12KB

                            MD5

                            cbb514fcf6e4ddbf8fa5e5ff787b5bf4

                            SHA1

                            2c36633a55167bc98f4e833b2d3cd0775e6ef830

                            SHA256

                            8358a8ee7b69abb267d9a76e13595045cdd0221d3534f815e99a122f8452f1fb

                            SHA512

                            2f0d059f515e7dbf40c4c85edeec7eb392c6ce41dee62f02a7b708b0cf723966f16d12a30ec800e49712bac917a83c9d0f0fc07f46873107068cbb18943070eb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            143KB

                            MD5

                            a09fe868a9a69d78ff00f014003ef4de

                            SHA1

                            cb54fcd8b437d7880f9b52071d05b031de24b6b0

                            SHA256

                            c8f70283721c65ae2e7d83e0dfd0e22ef9c6248f486cbefb572f8d6e2a17708c

                            SHA512

                            ecbbcc648803642a1201d9309b6d3eed719b07dfd28ec7f419b4b5164fa634a32d292408fb672f2c7e00a9cdb14a8c1da8636c34b8149362745ec775923d8d9d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_3668_YVDXZQDHVDOTKIMK
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e