Resubmissions

22-03-2023 22:56

230322-2wqypsbh82 1

22-03-2023 22:46

230322-2py1qsdg7z 5

Analysis

  • max time kernel
    300s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 22:46

General

  • Target

    http://kyrm78.decments-su.ru

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://kyrm78.decments-su.ru
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb3a389758,0x7ffb3a389768,0x7ffb3a389778
      2⤵
        PID:5048
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:2
        2⤵
          PID:668
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:8
          2⤵
            PID:536
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:8
            2⤵
              PID:4216
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:1
              2⤵
                PID:5072
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3104 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:1
                2⤵
                  PID:3360
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4668 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:1
                  2⤵
                    PID:1420
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5100 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:8
                    2⤵
                      PID:2920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4928 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:8
                      2⤵
                        PID:1404
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:8
                        2⤵
                          PID:3252
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5064 --field-trial-handle=1820,i,14760483846553428098,13053130142087464694,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2324
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:3876

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index
                          Filesize

                          216B

                          MD5

                          0c47e502187670d3db11eecc26236368

                          SHA1

                          121c9a4ec610de16630cc42ce30b5c68b56cfcb5

                          SHA256

                          9f3c4ae24d0856090b0f97870fde7b239b4c08fd4ca0068274811773e98720dd

                          SHA512

                          79c2134fbeee588a7edaf14656bb88427c64532afbbfa3f5745e33715efc537bbbf943ce5af640539b418df02e29ad65843607d608f0e946f0702d458114359c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          59779c032f62f10afc4fd84617bf1ae2

                          SHA1

                          023831a16285477e4fc43105cec8e647ca5c5c76

                          SHA256

                          4abd21cf995c2d5a481efe6954dc9c9660ba54e9e35bfc016f28839628950be3

                          SHA512

                          b2e14435a81254b045041527664fce7d38a7d7faf7352aedb98381d751e157c3a0a29ecbdbaa0139053619d7c1912b8df3df05121c4512495cd5d3e84c22d497

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          2abc9d96cd08546b656200700cdf62e1

                          SHA1

                          3e9b6a3351c9b6946eccb20f6ddac29f1cea55a7

                          SHA256

                          e3a599aa4b4cf5aa8425dfc006dbff659af1cd1037cfba389d28b6b32bd96715

                          SHA512

                          56d0b697e8c2b05bb737e6b46c158959439f906b50f06571833a7a7cef546652047e1ad48be5b81f53d633991d5341125a51e7e6b980e0e58dcd7218b4242ccf

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          40b2c8b7f6943e0d31a0436c6883e3f0

                          SHA1

                          75881033eebaa0cb1a569c6c10c89b933cc9ef01

                          SHA256

                          3cb4e12570c9d4fd536e362fbad8cd5cb01533ef236ed4ea42d72f87e849c9c4

                          SHA512

                          71edff5399b2c69bed3c68c7808058651f40d0437c41b0a7e90d70e851b9059ac133353391d112d5825568dd012ded55fc0108f8f7db233a49581322006fd70c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          da38ccaed7069ea7264f3d11f68f15ff

                          SHA1

                          ea93fd49a8635a781b5ee18d2169d9dad754c6e6

                          SHA256

                          5b2ce3bcb9c7dbe239cef3b6665f8d4506fc01fa759e07da60715e27750c00ab

                          SHA512

                          3b01bae90e282ccd431f9a17264817fd17a1a2586f3ebcba00ec6c3642744075384e322e4e0a2345375f4b6d5ef30482b5c7aa80dda5a9cddecfaceac4d70e3b

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          144KB

                          MD5

                          e45ac4a12605a5ec8b736de7513f090d

                          SHA1

                          b4686c449c7b59261aa4c221366484ca6bc5fd55

                          SHA256

                          b93cdf3ba98188a5366114256bbf0bf098975df64bb040b6a3e1c515638431ac

                          SHA512

                          88f7beb8179efe84907388e7a7b471bad4017e51133c0e425cc0f04603448172410c743ba1ac303c92887daab936eefb13a89d73c872924476efadf6a9503e06

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_1552_USFUJOAWRIQUFPPZ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e