Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 17:23

General

Score
1/10

Malware Config

Signatures

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://bizly.com/[email protected]&utm_content=derek
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbb2799758,0x7ffbb2799768,0x7ffbb2799778
      2⤵
        PID:4204
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1792 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:2
        2⤵
          PID:4688
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
          2⤵
            PID:1220
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
            2⤵
              PID:4640
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3196 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:1
              2⤵
                PID:2044
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3208 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:1
                2⤵
                  PID:1364
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
                  2⤵
                  • Modifies registry class
                  PID:4888
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4500 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
                  2⤵
                    PID:3408
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
                    2⤵
                      PID:3892
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:8
                      2⤵
                        PID:4548
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4472 --field-trial-handle=1808,i,15168303805744314586,3312017121266702709,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2512
                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\WriteWait.doc" /o ""
                      1⤵
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious use of SetWindowsHookEx
                      PID:4980
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1288
                      • C:\Windows\system32\AUDIODG.EXE
                        C:\Windows\system32\AUDIODG.EXE 0x318 0x3cc
                        1⤵
                          PID:1508

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009
                          Filesize

                          24KB

                          MD5

                          0fac6a590261e3599d8d6620ebc42e5e

                          SHA1

                          7022fa5ba49aa227b508b4fef041538c40486860

                          SHA256

                          0171e20254b14899860605ae0e072455eb6331d11036135129e0562c710586dd

                          SHA512

                          5656ea177f6b90b5329c507f965556f96ab805c8fc6b1fae90bff034d36a24a5879b86bef9c31f37b9c654f067e7c66359b889e4e44ca2c0325e025fec087edf

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          504B

                          MD5

                          b5b6a87f45c2560e960e1446baf4f468

                          SHA1

                          5ee6c1c295b5f17837238774ca68f712a1dc399d

                          SHA256

                          0edef035329d491d7fb2e678f15e69ac6e08a180e06d258718045ec7df704410

                          SHA512

                          aab0d97ddba779af9bdd4e3acbee31fb5dee2b66b56eeb614a667a9882dbfd9747ba4ff16d0081da7aaca3e21364ef612e36b6cf17a48d7917a118c9e3259dfb

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          3KB

                          MD5

                          87f7555f6f9e0550ebd92255e5a1d35c

                          SHA1

                          07885344c270d384568f0d5f1aa0518312f68a1e

                          SHA256

                          ccd81024680aac39f86c68a39ccedde023c83409c9626d2ef4c7ea9398fdd47f

                          SHA512

                          87878d09d8e5a7f370a0216aa4c09bf14188b1dd2d85b10193ac1ab1122b3c329d87b1cef1a305ff770b027385450fc9957eb5536215d8ef15b21713f2b03466

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          3KB

                          MD5

                          c9c43b307283a250e33676bc930ba98c

                          SHA1

                          3e28d1107c06d5e7be5cfe6fa2d208638a5917ac

                          SHA256

                          8d057eddb8cc20ab689b3c091855714cf385169ad1324eac2afc0075f02b9df9

                          SHA512

                          2e3842ee91d1f4ae063ba54711fb44dad11bebc89b1195ba104bc52e45b6469352653a3e7b2adb38db1a49bce563b70c3d725aa582a726e72aea9a23cb651064

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          005bee4be5d4f520e6eff49fa5107bee

                          SHA1

                          127b259c98e158ab7ee809b7ae7116839da03762

                          SHA256

                          9bb128e898bc1980c0bbe7b81cdec8c1a7e00badc53bb4b55f945137bfe6ee22

                          SHA512

                          51789a1373e178c1db45d9501cb5993ad95ebf584726aae1423c766aa66693cf355fb716fd55e419a73f12c82d5089d9bf76f1e1d304ed8a328ed288f65067b0

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          25255548fbb893d386e1582d4e90aeea

                          SHA1

                          fef00686885252301de48df914e7c73bca6b8595

                          SHA256

                          a0795126563ec6ca4ecb9c6154819bf5564bdccc8f0a2dda8e8ee1367504c387

                          SHA512

                          5df94ea0116361ee757f6a32c67dc1b5a553d0ea3409a41b173ed076a2f554b4812ea6164fab37aed611e6e0af0b703d80b843fe1a55be66c74f5f52e56def6f

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          f40ce9390324b68a69146533dc222254

                          SHA1

                          c4448d3aace570f03d385047d4ba983d9e9565eb

                          SHA256

                          d1df136a93a2677925bac2b7cfc08f36599fd27a4ebfdab7e122bb3e8a518dcc

                          SHA512

                          926b57b43090581757b344fe4433054d5675d4f96f046681bfb90a2a6856ae83aec2eedd51333785eabd33f24c6a7836b1099c92d0fb8d7f72a68edcf48c8f8d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          1408df15c653c23e1680754db90769c0

                          SHA1

                          b40998b42e465841e5f46cf1d707ccaa997c9d06

                          SHA256

                          b82422550de23e7e8ed86a42a9b8d331857f3c87964cb267286c2202f48eb2c9

                          SHA512

                          28ada80b24540f717a8fb40724aa3189cea76382cbe12e3b9e7f9466d1f12a26764cbf4a8f7bd7ba781f1bbc92fae5435402a987343f23ebe523b84267da909a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          4fc23080e8bcfc82cef3e8f2453d299a

                          SHA1

                          d5914eb16b5f21a69988aeceb0232bbc9b7b75ee

                          SHA256

                          169fa47ef8fedb538ada03261567a69e305e3d1a5e6e40a30cd19a8ff0169477

                          SHA512

                          d83c704229a43f672b79c1c29885ed99775a2b71f12f9b03c141151345f72d604f68d1675e4a219ebcffe3464a4d238827c13a4cbb4d78ab0cf1e249d26d7ef5

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          f77b454aeff0f4be77a754a54b2134fe

                          SHA1

                          6eee49ebf2d24ce0ad1e1fc92a8a558a15174f9a

                          SHA256

                          e49d85991536a0212145e53cf9e5c139d0c9e12d3e6081d2fabb37ca17ab90e5

                          SHA512

                          ab2d4d924b669713522d1a5cb6a3f78b0679aa49366e942935aea9b94ea35fd04215bcd746ad3b0e8a82cb53ab98b2a741c3b61b72d14ab8105ebb514c530bf1

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          b14a12a015c8f36f5f192c129636136d

                          SHA1

                          2bde3886daed5b6912250ee1c1dcac3de793c43b

                          SHA256

                          ab7f55a6e55318a3e9dce045a73d51fe67009fbec40396665660c46cba7a49a8

                          SHA512

                          04af9d59fe4affde5837720eddc56eed8fd70f64c3e148961be9a2f498739f5f256769b6c51e6a8f3761d09411584c5101f14fae05d2015a332e0f7a585bcac4

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          144KB

                          MD5

                          a72b52500361278578f441d98b344244

                          SHA1

                          a965a9f7ab376def3e20336249da188958a5c987

                          SHA256

                          8460b547e848b895d6564d7237f4ee03cfee859768c49c9388563a2a191b2ab9

                          SHA512

                          86da02ef8bba20aa6dba5b860a1fc6be9097a783326d7ff447a22612288fa63ba8245a57189d14d37654e9fb9ee9c6b3e5749d782b1b37182d1bcd8d37603e56

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_1756_SJLKKQXJPWFXZKUC
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/4980-167-0x00007FFB8D670000-0x00007FFB8D680000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-155-0x00007FFB8D670000-0x00007FFB8D680000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-145-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-144-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-143-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-142-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
                          Filesize

                          64KB

                        • memory/4980-141-0x00007FFB8FA90000-0x00007FFB8FAA0000-memory.dmp
                          Filesize

                          64KB