Resubmissions

27-03-2023 04:28

230327-e3x92adf6s 5

27-03-2023 04:27

230327-e25mqabf58 5

27-03-2023 04:23

230327-ezv1habf49 5

Analysis

  • max time kernel
    26s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 04:28

General

  • Target

    Play_Now ⏮️ ▶️ ⏭️ Aaron.lum_3pM.html

  • Size

    1.3MB

  • MD5

    d37728e4e5997f40bc322c81e5b95151

  • SHA1

    27768d019b86d2106f0a74f8fb3ec4cf06d39274

  • SHA256

    872c2d4357d29481bb1ab4af7c8d324078b34bcad2238cb228d57053fabd648c

  • SHA512

    251bc0a66d3bf492c5109983c1bd81b6c9611eb3ae534d314f5be7d98ff6ecb176a83d41eb7fac74a8822f2b411e39749e3ad5638c9efaef8785904bfc12e1e7

  • SSDEEP

    1536:2gfpDeDEPwi6q9ndSw1flc96F2XLz0RsNJdXFCd/d/91mZxS6QComqPzYBVKJaR7:o

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" "C:\Users\Admin\AppData\Local\Temp\Play_Now ⏮️ ▶️ ⏭️ Aaron.lum_3pM.html"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cb9758,0x7fef6cb9768,0x7fef6cb9778
      2⤵
        PID:1184
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1188 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:2
        2⤵
          PID:628
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:8
          2⤵
            PID:1108
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:8
            2⤵
              PID:1716
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2248 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
              2⤵
                PID:1400
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2280 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
                2⤵
                  PID:1148
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1460 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:2
                  2⤵
                    PID:2060
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3880 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
                    2⤵
                      PID:2472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4180 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
                      2⤵
                        PID:3056
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4344 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
                        2⤵
                          PID:2176
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=2512 --field-trial-handle=1232,i,2153373854646857248,1775621631352099038,131072 /prefetch:1
                          2⤵
                            PID:2296
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:1196

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            cf2326d6845ba2778745389abbf59575

                            SHA1

                            e5444cd8de5591057398390d726e4ad3ff0a03dc

                            SHA256

                            e1d1dda19d46bed707cadcbb82f45f6e05ea7d0c38ca774430eca7ce209fa38a

                            SHA512

                            4722ca8bbe8b1a90f4084c4d293c4c661f74d94252449e8618349ad038c12584cd2c37c5116214124670e634157e814e2b1ad8f2488da2e754ba8b88c68d3b5c

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            48b7aff4be852f379bba297acbf4846e

                            SHA1

                            8f14a7148e65ad422005b0b9a64f2ac59e548330

                            SHA256

                            9f62a972fd0f594e71fbc3f423e4f3084df93ce6e3d39f831c10b929dee415ec

                            SHA512

                            8650c935bd3e537bf244024bf276f92e6b42c1eeacd48e2ec2f06a483e1556d958e49670fb484324759ebb2e0784f906b7ad2d32739c7994779486fae1f5bc55

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            f080e29ec856df07898184af8ce8730a

                            SHA1

                            a59347b5282cbdc16fac25f91fcd43997661acf0

                            SHA256

                            08a3ff3e6811c804bb816e50f100112bfe8e1d9958745c52ee5c0d641c40e0bc

                            SHA512

                            60913766cf21311040bcacc091365c4770acc6be2986f0bab7aa317ffde45298e6cedecf197a57c7c0bdb6b5fa484b5e50c2bb3a1d19e07c39944104b6adff66

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            ec848a2792ea4ed5c17ab56fcf9c2eab

                            SHA1

                            062130acdcfeaad2a5250e71687d5b254eba3440

                            SHA256

                            03c6c85879c8bf37f7f30d06a54f3f13182478a7ed23390219b4382fda0580ab

                            SHA512

                            0bb898883ef9e8e044da62b6d5fce183fc163f3ff244a1443be6628e48af7ff26b2a39946a8fd7aa6480ef7127ca24cc5480b93f0e61f852ac29323a86a98840

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            548b62ad62a6f6158842363fd3a3b232

                            SHA1

                            a0c720a1257286e105c1a76fadf03e63c755e826

                            SHA256

                            c1ec8207f704192f56a26ec1dd1fce6206f38bab148a2bc818d1d2e793b71fbe

                            SHA512

                            2eec913c33ffb976a3e8e56fb2fe335b21fd5d9200992a1701279c2804786a425b28b2f7b7d7cbbb7a149e4071aedde2bd0592050add08f5875dd977d71979c4

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            8566dcd1746cfee4604ce5c134f920fa

                            SHA1

                            574d16db4a410ccc48121082a23a2ed1961a5344

                            SHA256

                            618768dc297d1b23335ff28ca792c457a38f69610183ca9a2a8a8e9ccb96314a

                            SHA512

                            01dbf67b4b2a7f0915c27424daaef0119dce4aa9a6543ca72bf49295b70b6381cc2208e42295f8687ed33adca0395896a6ed6a73dc2712e971580fa944d21eb6

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            23dc27c340020259e4c0ffec10df675a

                            SHA1

                            38a2d1256a4d507e5380ab507e1731c52fe5d946

                            SHA256

                            bf3f8d1261fd44b3033a9aab0a33f346aee8dae65aee5778aad03bf4c1c6c8c2

                            SHA512

                            c147b8071e19d723ae89c3f9c9da1ed9245eb8e6daaa3ead8bff006e15079dcd8adcb132029cd175e188241df4e3ed44813ac9339f16360ae741b9307919abdd

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\02221908-cd80-414f-a790-c2661d0bdb5a.tmp
                            Filesize

                            4KB

                            MD5

                            f166d586df2c2ec3eb11fce63005ba13

                            SHA1

                            2a1b0c53e7f0aaf486bab3b3e6d23df9a3472896

                            SHA256

                            0ade5f85887e8fc839dc064e05f717a7b6d0a33218c6d9f4bf024f72732e0668

                            SHA512

                            92f068e80f733726845a2d44f583a744c0381fc98f8ebc4986abceb89e21b7c5cdbbda52aa94da11f92f1cf83faed7d0e6e69b12f682f15ad3d3b03880a2235a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4c88be90-c677-41c5-8c24-061af54cc863.tmp
                            Filesize

                            4KB

                            MD5

                            5b7c25a02d1fc1ebfa1a09e7ee90609a

                            SHA1

                            8d2c2202b2f14ab2c10c71d23e6614a7b5ca5022

                            SHA256

                            a1d0c5276678f0ff24ee24c32a59c1a5fb560b8ee868746092734360ee10d4db

                            SHA512

                            c08a386320976b68cadf716db2ca01b037d873e882605901dd6fd1c697db468cc4540ac95a93e79b2a170fcfde79ecc062fdec92938474556f55baf3ddd13929

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            848B

                            MD5

                            5c7773c538e37ed790b3d8f95436c020

                            SHA1

                            6759e0ed1398ea0a08f54a65cfa56b11cd9c1648

                            SHA256

                            b49738a1dc58c9027388a1b06c4cc66455f5a094e63d4fe603c66ef2a8140b32

                            SHA512

                            a44e314e1cba4cc36803ad014b78eec28df87f185a89d2b31a9cef71de0341ad9f5a435f665c85f35ae58bb052690c0105dc9dded25aa8d5eba53a62fdd0ece9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            525B

                            MD5

                            5d571ee2ca0165dc7f922d79f5ebf247

                            SHA1

                            6c9bc6dbbe5da4d3da32fc6b97d0ceb57117c07d

                            SHA256

                            fbcbad22dce936fe825a7f5f290eb7ef4b7c82862a51dbe446b9d9b4f0f7b481

                            SHA512

                            6ac3446c46a13b470230a2a4aff1d6c1f3956ff7b83c3fce20ff1dbadb495659f279986e90d8b3421ca6bd060e6db98fd00d78a7279651206e8357d2cd97089d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000004.dbtmp
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Temp\Cab34C9.tmp
                            Filesize

                            61KB

                            MD5

                            e71c8443ae0bc2e282c73faead0a6dd3

                            SHA1

                            0c110c1b01e68edfacaeae64781a37b1995fa94b

                            SHA256

                            95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

                            SHA512

                            b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

                          • C:\Users\Admin\AppData\Local\Temp\Tar35C8.tmp
                            Filesize

                            161KB

                            MD5

                            be2bec6e8c5653136d3e72fe53c98aa3

                            SHA1

                            a8182d6db17c14671c3d5766c72e58d87c0810de

                            SHA256

                            1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

                            SHA512

                            0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

                          • \??\pipe\crashpad_2036_XQVCDCNVOOWGYVVG
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e