Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 04:07

General

  • Target

    https://sirius-it-edm.qiye.163.com/unsubscribe_en.html?host=sirius-it-mail-trace.qiye.163.com&sign=WFa5cA0pz%2BZBIiNYIxjF7J6qglPgqNc1Mk8P1xvCGgeyqkg0m602Dujylu7nMyG9H6kNS0vhRx2n%0Ap9n4T8klQNd7rUaxShrQDzqz6YQ03JeUr6tCEN4CNxNM2pyT12nafH2u1fT4StGGgPa%2FYb2zC2cx%0AjgkAyeZX1Dd7lOwQxc4BrlTNOAv2GOQMsRaZje7U&[email protected]

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://sirius-it-edm.qiye.163.com/unsubscribe_en.html?host=sirius-it-mail-trace.qiye.163.com&sign=WFa5cA0pz%2BZBIiNYIxjF7J6qglPgqNc1Mk8P1xvCGgeyqkg0m602Dujylu7nMyG9H6kNS0vhRx2n%0Ap9n4T8klQNd7rUaxShrQDzqz6YQ03JeUr6tCEN4CNxNM2pyT12nafH2u1fT4StGGgPa%2FYb2zC2cx%0AjgkAyeZX1Dd7lOwQxc4BrlTNOAv2GOQMsRaZje7U&[email protected]
    1⤵
    • Adds Run key to start application
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9678a9758,0x7ff9678a9768,0x7ff9678a9778
      2⤵
        PID:1316
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:2
        2⤵
          PID:4952
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:8
          2⤵
            PID:4740
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1232 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:8
            2⤵
              PID:1080
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3200 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:1
              2⤵
                PID:4196
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3212 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:1
                2⤵
                  PID:3968
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:8
                  2⤵
                    PID:820
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 --field-trial-handle=1832,i,17703174836715561884,999587206982027539,131072 /prefetch:8
                    2⤵
                      PID:816
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:4976

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      835B

                      MD5

                      034ad9cfd6fdc87f5d810f0bc486c523

                      SHA1

                      a2342390cea82ab35671347557d7ce434e2475e0

                      SHA256

                      1765dbbc2a79a4797be09968f023076d3d1e2a473f408cedf18c32b1685ac4d3

                      SHA512

                      248d8e31f458ae6f001c706999f7d38fcf2336a44f592233af7786f1c2690dd6362f3ef3f58041a52db60c72fabdf343c1e0e64178f6299209a410c76ad435f4

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      b0b87a0e76082f35383020a57a42c0df

                      SHA1

                      6a5687fec534db6db25c8015cfb31db1e5fd021d

                      SHA256

                      d36147633e0480c4aad54dbfaac93a4d928b4012b14f3ffc8fa13a2be4272a42

                      SHA512

                      1aaf417f4a8a2accf8e516951a1aed95bc7635a514bafe10f8d7cb9e23e53de78e5de86dc19e739c16907ed2b6be86c383352fffe7755ed87aedea58b6a14611

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      5caa8fd70a307b6c0de14cdfab1bc24f

                      SHA1

                      f0a9bca590b3d5ff1ee598d2c3af621c73d6f93d

                      SHA256

                      bc340fe49443decacbde8a9529578e8e68dda59a69142e5bcc6fd7c6a11bc571

                      SHA512

                      dde570105d6326f01ab66691c4ba6519e9c64f7a8c9a45da2ac048529f97df9cd0851f9261c5c9447c2737bc59ef547de4c6ed43eb91a8081b1e30c0ced31857

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      144KB

                      MD5

                      bcde86dbe8385faa2b6c52b77dae1737

                      SHA1

                      aa12a60f88185be5770f421d5a80141a20849027

                      SHA256

                      4cb2c2fcd9efa9454e9e02131fdfa60a1f72d136d4c77a8a43e0b541c17fbf02

                      SHA512

                      a26dd7cf4c5ed3636cde299114c22dccca67f877601c0784b174a13553c57acab35953c4d723bc9de96b019da20baeed087b981be1ed959dafd43acbfb0bd8b9

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      144KB

                      MD5

                      87e01f99eedda76f267c661ef927cba3

                      SHA1

                      765efe4cb1042b25b7c49d177131d01f0b14b810

                      SHA256

                      57a3b935195b65d09481b0e367573c6bbf9051083308614e982a114c65df7ae5

                      SHA512

                      17e646f2fee9d61a6bae95d4d44c28afe4ce66444d684d73c0c3155f633f750773ce1bebf42e63d2e28777aa9f0f0669d55c616b8b5e27b9484802fd4ff84b15

                    • \??\pipe\crashpad_1408_CIQUMDGKXRDMMOMX
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e