Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-06-2023 18:36

General

  • Target

    https://lmo.qweergwe.site/?Tsz0O=i4MZyP

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://lmo.qweergwe.site/?Tsz0O=i4MZyP
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffba9c19758,0x7ffba9c19768,0x7ffba9c19778
      2⤵
        PID:420
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:2
        2⤵
          PID:4168
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1852 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
          2⤵
            PID:4292
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
            2⤵
              PID:4676
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:1
              2⤵
                PID:2944
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2996 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:1
                2⤵
                  PID:3796
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
                  2⤵
                    PID:5068
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
                    2⤵
                      PID:4520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4756 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
                      2⤵
                        PID:5064
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:8
                        2⤵
                          PID:804
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4952 --field-trial-handle=1800,i,11729996867631660996,5126353282063370422,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4296
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4392

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                          Filesize

                          19KB

                          MD5

                          0c199509f4ba9112e8b0044df012de7e

                          SHA1

                          4e5814363b59d8b7f254bcd7fd345e5a000ff7be

                          SHA256

                          fca632e78f9660b5b1ea6c87aed1033cc9cd857d34549c84a0bc88eba4894cd8

                          SHA512

                          abe77a4bd206f32a6cb16af1e2dec313d22635ee189e62f59c8820c1dde04b1e2007bd643261f7678dc76efcf7ea32883b70bae0472f34d19591ad32a7c83d85

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          576B

                          MD5

                          c39e2409f10ef16f2f697d2fd59647cb

                          SHA1

                          7d7da1c730edc7c46283bbf1bfc180d384487e50

                          SHA256

                          828e0abb74863d7316ceb153b59f889e71f7fb0046c1f99aadfdf96a864fa308

                          SHA512

                          6a57add0b26fb03bd6106c60235858a73701d68365b41626870c620a22f1805fe616189f1267cf168e05597f1c719a89c68373098994d0ff29ee77a9b2f6393b

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          912B

                          MD5

                          537ad1cb917d3c15084999a9be925ec6

                          SHA1

                          c35d68969b7a52796ef6e9bc0ac3748329f08f72

                          SHA256

                          1c74e1fb63026105facd40eefa0e75f646c0a08db69735e0e9225de4e48d5681

                          SHA512

                          6d16c09f3d05c6ccd20b234cb9faae1548582331c914911fa76ed82996ac1affaf91952915debb8bfd04ce1d377e4b27161a5526f924a0d2e52c629f715127bc

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          2ac4dd71760cad99595820f404f6cab2

                          SHA1

                          0e38a6e79a3126eefd73336b7b7b50444a022671

                          SHA256

                          47156c6d9704cd0df5be26b9a6d4823bc4e92ef00d041d6b2ace055cc6500e12

                          SHA512

                          255500c50c17d1d2ec966f2314b9c535f2fa56534f8063ee9a36fccb54383c309aa7e7fbca3a55e1bc283550339c83c0ce01dcc8da3f8656328f2a8eb429db05

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          941B

                          MD5

                          05e97e30be6daabe21a4637c204d72a6

                          SHA1

                          2a5c3f044bc8118bce90e60a4e1d5fa16dfea4a2

                          SHA256

                          84c53b96f6009499f7d00108a1cb34103056597a018c53636419807fddf74fca

                          SHA512

                          7c5252b976f6990589b17a3161c84d663787b6118428df5636e4bd483d296d0eec68f62a0c4b55309de94d9f405915aed29f28897cafbabf3e9c0e1ba7f6e61a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          941B

                          MD5

                          ee56934f48f876bed3c820734479d68a

                          SHA1

                          43b851c15af62ab77128578bce480fe7df98066c

                          SHA256

                          86066504f84c6fd4089ea75e1a59467be83581e3bc704d030c6c4097fbf339c4

                          SHA512

                          ae3a21ec996054412c57d196d966cbf27e32f4a0d1a928823f4e4f4f3c68d664e36f347885e85415a8b1dfa67d10bc5dda502dd70417c2c35a146e36e5612b59

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          26fe6e3d8967c2d8e028572786113d4c

                          SHA1

                          6a4dbff0bd233e9dbb2c1984d422467a8bd61836

                          SHA256

                          8b13382894487f30541c3ecde9bba57336cb310d772d844d3b766a191117629d

                          SHA512

                          8fb6a81be60087a58f8337040338ffa6dfc88223c2536056372c4c3ffbe8fdb133034ac5ffbdefe75c83fdd229e268ce4668ddf6a0fe7e80d5e3caa6614150dc

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          8b9601a68dbd76ae8ffae99ed9932e90

                          SHA1

                          116e2b997566cdc542f17cc5fc00cfcfef52965c

                          SHA256

                          d3013515512cf7e8a23a1f1f48c9dfab5df239298178518af453338ad55b8c43

                          SHA512

                          a541643e3fdbbafcdc61c5dd1fb0e82cdca1deba4a758af76e1c3d0188e45ca64ee3cfcaaef43a34b7c1329d4e6d2156aea1f79514b1ba120919853047bc3aec

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          0a3d22a6310bdc37915b1528d28fc385

                          SHA1

                          01c0431db018903d8b83daf0df54c22a33b0becd

                          SHA256

                          4e724e22cea1a1a5e8ea49147ac015eea38f90edd1a9ee91baec1879f09c8013

                          SHA512

                          1f5aa367e9116e4c1f500771fb2d779a5e2b5c589d0171faa52e7540f25d5b8147e7be43e753f7fd27c4b00e29b4315170590176b79f901bff6a76d1f90c1e44

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          ddfe226bac3befd249808200507f5439

                          SHA1

                          391a4e1e6afe839e6a56d88795616fe8490bd480

                          SHA256

                          2f16906b58e51ce0524bf9cd6159c76678a68565ca37ac92ec4d3f4375bd768d

                          SHA512

                          382f08aa1773455393b06041c46700fcbb9d025a3bca41581f7583c79c25123e421378f4e54afaaeaa6d8190ddb6614652602ffc5c6cbf54c7d0875573a072bd

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          4ed29a7267e756546f9a0d14bdee2c70

                          SHA1

                          ecc52ec7f75677a233844754b9e6995a1583a16e

                          SHA256

                          455afc6cf3cda00cc0d25ac6784ea75b71b0a390e2e42dd5c6430d998beee32b

                          SHA512

                          139f1e19f7dba1d72d484f025fe7748ca9c0856a7673acd9c403dd40f18f1a56dc29451ea2051c741ea643cdc433c0934eb741be00892410f7a3c6fa5464bd15

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          294f15619ad6c3ece3d772c190ccd0ba

                          SHA1

                          ff73641dea124f7c7ecad7d19455cf2583dfcfed

                          SHA256

                          fe1544fd9402c4f740487e990bcafd31cfd7fb2cb00e5763b33478b2785034b9

                          SHA512

                          1791cbefd7b76ec13a7bf907a66487ccad7c49b9e437af4d3d53d4b8217e0bd89f16b1c58359e067dc691441d66ea82653fd8045de4282bf9774631382a3489b

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          2da99b9fce724c2e09d18ae8daa17a00

                          SHA1

                          e674ecb0b71b4c584b6fe9df573d24990e6c0e4b

                          SHA256

                          bd9e5d6403dd389c0c89b01da158764c23a20f5d70338b191d4eaf72fbf0aa0a

                          SHA512

                          1d029dbf7c2bc4547c99a9f15dd1c8875c4270291694ca11a9d52c92cb028a7d15240567a2792f7890868fa0d7bd4450bcc0154771faca9e49526f8c27fd433d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          e76ea54a6dad03afaa71dd6b6081be82

                          SHA1

                          03994550bc28d498d940c59cc3072a8da0152eb5

                          SHA256

                          67e15272e7beeb1c7a74576b62b099a36047525ab73b49c49c0237fc5b03cf44

                          SHA512

                          ffa3768c97842a7ff86db0ae18703f3c05583390ac559f3b7ea7febcb49fa91d958ce4a478ba7986801ec8640869c3bea920a90a9fde9583291bbbb34a5fea3d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          160KB

                          MD5

                          99e13a4ad6d73d4848d7f9bfcb032575

                          SHA1

                          1fb5de3dfeef2019c2caf439e9f2956b3b1bf8a8

                          SHA256

                          3bb4327a5a13abd4b5cc7eb69bac17e75c8a19548c921f03ea5e7c3d1d227767

                          SHA512

                          00058e06c5f1c1855aaaea9ce07ae028dad09641927e6438aa9cb8fd07008332f5e673d157bd08212d490733265e008f3aa33d66025bea3db67ac36208363845

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          159KB

                          MD5

                          f7782eca178039097953e3b623949cc1

                          SHA1

                          a86489c1720c0f12dd8ac4fca16a898f4e7622cd

                          SHA256

                          2f17ebb6338956522d75e163d02eb65533517ed7992ec68359e78959fa5e3111

                          SHA512

                          597c4ca9915a4287b7faf3f854e76e50b8ba6d3c4dc465a4b6a136d58e0d2420198b1ffee5a08e55d1a26fd74bcb3e4c75f68acb900f1900a8ddcb2c778bbc48

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          159KB

                          MD5

                          48c5a7e0fd27740a3fd692bb1a4d0efc

                          SHA1

                          ed5600615609791b668220be70d0954b2ab0608f

                          SHA256

                          445096bfdd247a34bb5cbd5f001abff10140326be9d1c44b6489a3a22cd7f4ea

                          SHA512

                          cc6d477d77d97954fe3e5b462d198528048309d45be682ee5195b670748ca9a6b02f4f675f63a9d6236fe9af56e013891989769f1509d156dd632fb2fc76c912

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          72KB

                          MD5

                          e0483bef5cf9cb17d526544677283b2e

                          SHA1

                          471a38c94d873cec51222bce31a285b237a1840d

                          SHA256

                          62779d2223abcd26d619d2977f5b9fdf1a09e8f232a7f0c5586bbb8b6b8a81d2

                          SHA512

                          224b72a3f540f9cf45d0b4389535e94ca3fd7759ca71383a85bf0ebff838543bf5d6065e0783167bde536b0742f2df3f9d0c25ee1eac2d5011f61a9cb7e6543e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          159KB

                          MD5

                          dc0b520997cc37c3be3982871f3bd406

                          SHA1

                          b8d8456e0ef535090736ceb975d48b63f5b5e586

                          SHA256

                          bfc078a617bd1ff8fac06b78d9b6510e74468de84929992f08f6f06592745321

                          SHA512

                          559ae8b841fc00623f345a1ef34abd4e18d396b4bd65de1d0fbab4be66adb70ec6e0e7a249f0050aa3c19918e928a772da1c6597ba39f6a9b32435a31570d082

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_4024_EHXZQUPSIKTOXOHS
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e