Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 22:36

General

  • Target

    https://bafybeih2c2ih3osfiz2u326yvgyjhqpmyjr4zawfa2vgof5zbtclizsoma.ipfs.dweb.link/?filename=index2hun1503.html#info@itfr.com.au

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://bafybeih2c2ih3osfiz2u326yvgyjhqpmyjr4zawfa2vgof5zbtclizsoma.ipfs.dweb.link/?filename=index2hun1503.html#info@itfr.com.au
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa2bb39758,0x7ffa2bb39768,0x7ffa2bb39778
      2⤵
        PID:4240
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:2
        2⤵
          PID:2304
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:8
          2⤵
            PID:3836
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2264 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:8
            2⤵
              PID:3932
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3148 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:1
              2⤵
                PID:992
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:1
                2⤵
                  PID:4768
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:8
                  2⤵
                    PID:916
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4996 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:8
                    2⤵
                      PID:2580
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5044 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:8
                      2⤵
                        PID:3340
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3632 --field-trial-handle=1812,i,15078777816782961282,1138025061280024606,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:672
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:4332

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        72B

                        MD5

                        a6bdb5bf8b9af1ee339fb71b4f04f583

                        SHA1

                        be2b8954d8c9ea971947081b140f97ce0ac828a0

                        SHA256

                        f56694559bb117dd27e1bddf06ca22850a2b5af1941dc33b34b212d41db918e9

                        SHA512

                        da513b2adec203112e28ae678bf68b0b1a2c3a9d0b6b18b8a199000cc015cabb20e4581ca8cb5c60f9cddf4217a40a8485ea39851ac7d95e18ff64d50e8663d1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        990b0caaf15c5501131234282051c83e

                        SHA1

                        3636149f3cafe287e137d10b858d4ae50df51e1e

                        SHA256

                        0253f221ae151d0773707b6d979697fb5e8e6c75afd0c5d66051bbace652247c

                        SHA512

                        78ca40852834b56af1b6c75a2c941f9286670412deaad71de1ebfc1718e54aa115a1af5ea30c6f7e17e32e029e15809ad7b5e9f05c38d3813aeec1a4e3ee4696

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        538B

                        MD5

                        fe00be9a869c7c29b7140f51b0c22a67

                        SHA1

                        959bed9e0e28b4a5ccac675c2b99c0531255d1e6

                        SHA256

                        440fc5c18bdee153e11de6260f64c35d722309a4be0e25e970bbae5f61027b54

                        SHA512

                        63dc30b19779bd0c566725395072e8177edf41536c6eded33ee38f7ee8e7e82afd2cc11718d027994e8d9f7aef7af8f8dcb0e1b4d1c17a85729920190c1756bf

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        933ee7cace4983eb9991964be41b488c

                        SHA1

                        66cd2e13ca58286c237a7b5b465b88b87d5fb1ff

                        SHA256

                        f57549886b7ff7447ff920d98418998d6d570d7a4e77f2a201458e6650636f92

                        SHA512

                        619b0a7140a117fdd88797f16e04548458ead1f41f641f7f1742b06658b15f58c204fd8dbfb4a9d783c80447aa322cae17af1097d8eb5da8aedf2f4e0950a7a1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        9fa8159d600e037683149270c15bcbee

                        SHA1

                        9b827224d41c9718aedf71b5091f6ac90435808b

                        SHA256

                        ba3e16249552bf57ec3731f48fa763bf2f6bc1cb1a42565709298a2a2136c327

                        SHA512

                        966f9b8570d8b62ee3ccb7c4cba614aa881ce912c0785c3aaccd4ee7686bce999103dfc33b9a4fb3206328c94d8f5e45802987679676230a169cdee1ed18ffed

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                        Filesize

                        15KB

                        MD5

                        6a722821c71125f368a168b427401034

                        SHA1

                        5d05228b4fc4f231c9de774b2e6a4726c2e4f307

                        SHA256

                        eca7d5fc898ef6f553668015be45b3b694c8e9a2d76fe847270abf8a2ca03ceb

                        SHA512

                        2cf68089d44a94a465fc592ab42efd447e69794c38b24564d86ab40e5ac604a57a8c0a8b1a5bef9b0756d1a3ace57bdfa7f0cd865e34599cddca217a3497532a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        144KB

                        MD5

                        6f0dd49f6730abccd02776ccfc04f79f

                        SHA1

                        b040d115478156d56e6069bfc6db21ab0b71e7a7

                        SHA256

                        ab3ff54b6278b48416640277c029859e874486c1d2164b002233098dd82e87f6

                        SHA512

                        124a537fe33f39618366ff2d6910686698daf22488d3d99492b05f6e5ff3bb17e70014adc5d8bfb8790104e0b323ae30021f2c4ad413ff46f1841ca36e6adb46

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_1808_MOPZTTFIAUAWIDIG
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e