Analysis

  • max time kernel
    72s
  • max time network
    73s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2023 14:54

General

  • Target

    https://yjdweqaooll00lkj-iuyhbbg-ijbgggvvccc.s3.fr-par.scw.cloud/uffyyyjfky86gy67rr7ufr6uk7.html#&qrc=nope.jpg@ibm.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://yjdweqaooll00lkj-iuyhbbg-ijbgggvvccc.s3.fr-par.scw.cloud/uffyyyjfky86gy67rr7ufr6uk7.html#&qrc=nope.jpg@ibm.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb0009758,0x7ffcb0009768,0x7ffcb0009778
      2⤵
        PID:3432
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1760 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:2
        2⤵
          PID:2292
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:8
          2⤵
            PID:3420
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:8
            2⤵
              PID:1588
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3192 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:1
              2⤵
                PID:1960
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3200 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:1
                2⤵
                  PID:900
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4552 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:1
                  2⤵
                    PID:1920
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:8
                    2⤵
                      PID:708
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5132 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:8
                      2⤵
                        PID:2932
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5252 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:8
                        2⤵
                          PID:4748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1660 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:1
                          2⤵
                            PID:2896
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5156 --field-trial-handle=1824,i,10704636203389815193,4651097656426018722,131072 /prefetch:1
                            2⤵
                              PID:2328
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:4272

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              539B

                              MD5

                              a376957bab7d8bce30ae78d7a3eb95c1

                              SHA1

                              d500a64fc48c467a6db56e0514321b00fd60f24f

                              SHA256

                              2b54fcdb5bae9d747d278b2f2884c1c7cb00f9a34e96f6d3f013e7c9b7977435

                              SHA512

                              de6a9e5dbacc5c04a214d5644fde73a8010b63e3e7005c1cab0fad7b2472c925bc112796a0d598892a4a3441646844267a271e0a984ec5204b8b2fa1d4811179

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              539B

                              MD5

                              29d9a5d35b04898a1d8df1525c748c34

                              SHA1

                              00c8d7140f5f1e19fd41b92917f728a8e54f1e46

                              SHA256

                              682b1c36984e104d40db7fc5d3888fec9c21aa01a6b6ebc1c5febb434fab3bb5

                              SHA512

                              7c46dcb96486397d6c3dd651a1243a302032fea01c3c19f7a163c42a2c94cbbd5e21cfe0ac5aa3be3663ae50bac7e2491ce04fec8e2be634eb77a216f13ba0c9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              5c44e84531919938fe54fb0fb1ca73c0

                              SHA1

                              6478c18d364222135380ad594348046bfbdb3e58

                              SHA256

                              eb5743e17303a400ed31bd65cb80b2da148ddab48160f5d4d6a33e5ff2da9810

                              SHA512

                              8ebb86a2cc6bef7d563e15b180c64f4261495faf7fb919a823658fdb985daea81d61d5fbdc025f2fd7218010c666edd11f956770aab163c60c6f38d1387ed2dd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              13d28197d834f3fa6fd3145421e879fc

                              SHA1

                              363e190eae50b2904fe3dad535a4aa76fddbaf96

                              SHA256

                              8679d3704122a6453d8a43989e61cfd9cf32d3f0893f9dc596b25c9e8a88590e

                              SHA512

                              d2d003d6302ab7a2658590013e0f292f1f3dcb2b6704fa927d982c24899a4131e0c39b9f865af617f9a5f0fa7905351b387adcbe441cd6702b6399dd24c6f9d4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              15KB

                              MD5

                              29556649ab7afd43235b7856e9edf5eb

                              SHA1

                              2da96bda7bcc890e675c1c4f48d2d930c27f91a7

                              SHA256

                              2c9a9e35e0b12efac610c1f22d37ca69275da4647bfd82dd228c46a96add2672

                              SHA512

                              16271f9e84cf52fa6c466baf2cad9c5826ee777623512481751d7a860a7fa8213724a5b8320380a0ac91e3523820e6cb7d3f7b3a30737c1101e34a190902cb4b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              144KB

                              MD5

                              258c6a06b6294763d965ac6d8c1a27bc

                              SHA1

                              2c308422aa801e38f8a555b44ef6d5e1d2eefb07

                              SHA256

                              0837fed6440e7a7f65f2ae5dc6c2720e3ed9f0023a8c2e8cc1319fe345b636c1

                              SHA512

                              daa92abc5dd4d5d40e3eb5af419c5a8cc780afec3f35ecc1994efa94be252ffb6acb0860726a6dc63cc55f16ed90657baa778bb24dcf793e28d3f3e392fe7102

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_3744_AHUXIFNLLZQMYAIS
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e