Resubmissions

08-07-2023 05:20

230708-f1k3csdh2z 10

04-07-2023 12:39

230704-pvw24see5t 10

04-07-2023 12:08

230704-pa7ccaea9y 10

04-07-2023 12:04

230704-n8xecsea4x 10

Analysis

  • max time kernel
    191s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2023 12:04

General

  • Target

    https://blackcanyonveterinaryclinic.com/wrist/1drv/1drv/index.html

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://blackcanyonveterinaryclinic.com/wrist/1drv/1drv/index.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcff9c9758,0x7ffcff9c9768,0x7ffcff9c9778
      2⤵
        PID:4596
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:2
        2⤵
          PID:3080
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
          2⤵
            PID:2240
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1828 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
            2⤵
              PID:4104
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2972 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:1
              2⤵
                PID:1248
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:1
                2⤵
                  PID:4260
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
                  2⤵
                    PID:4860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5032 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
                    2⤵
                      PID:1228
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
                      2⤵
                        PID:1424
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:8
                        2⤵
                          PID:4568
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=972 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:1
                          2⤵
                            PID:2184
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4692 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:1
                            2⤵
                              PID:3140
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5752 --field-trial-handle=1980,i,17495578820278784681,4722582142473876131,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4660
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:3088

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                              Filesize

                              21KB

                              MD5

                              3ef18aa3813f53469fcc7e7dfd44ad96

                              SHA1

                              653abbcdc532b44f2df8069dca5af048e8b3f800

                              SHA256

                              cbf3fdd34adf1da25fc609723d543168a7f101d46a855c906bc8b0b00b02ebeb

                              SHA512

                              171e85bbbf9ad4d5e50bc4d51f0437bbbbd3bc22011286bf9ce09c20f5b723ed21fe09c9eb9c520cfc55501841c1004c2bd9aa869bdeb1c11085898ff2ed94d2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                              Filesize

                              26KB

                              MD5

                              e12869e88698a7ccdef897c661e3729b

                              SHA1

                              bf336c35d34e775e29c50168b351de5b041690aa

                              SHA256

                              94f584a17bcf5868513c7e0b8a7085df161aac6fc6deef8907d1579ed8312899

                              SHA512

                              22bcc26a6e962b56fd128e01d5fadfb8ceadcd492ea4280bd1906c0bc1d39c647685aef08de313d029b61fa3d853ccde3a0ca42e3f986cc2f46a5515f77df7b4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              336B

                              MD5

                              91001aad12bf749c4b435a073e2e3a17

                              SHA1

                              03077e1f3b208d16c11098c53603f1136753681d

                              SHA256

                              187fbd5cdfee5d0da27b31f1e01c264f98ac4c230e7350547d13f26a431fceab

                              SHA512

                              f7265446b75a5290632afc3ebacc477ac708b69ffcd86205b251c77e46c68ea2b07741af2a4997c4d03eb93f2192ca92a08e76daf8b11776ac491a4b4f71b472

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              240B

                              MD5

                              fd6a3dd24c49b4703f3395f48ff8a5b5

                              SHA1

                              7e05ddc75d8efafa6a5a33dfa3e338d9294ef006

                              SHA256

                              23037b77388236757ba13261af53e611aceb4fb0935ffc895da3a8ab51c55b6a

                              SHA512

                              dd49cd28d9e8156ceca470f94a29f10e8091f13c0b370d78e5509ce426731a62a6a41cc1bac5dc96f54b2f72a73c710db470c8e9907edc73a9a2ac1969944852

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              3KB

                              MD5

                              b9a1053ad0e93c65ed1167eb8aa05df6

                              SHA1

                              1364dc32f4bc03d47026afe1d794adc112e0781b

                              SHA256

                              98fd44cfed4f1f39f68f3396c55d255c00dacb4047c90f7b13928e7eae26d400

                              SHA512

                              172b1b0eb42d2f419988f6d7be80dc99bb72d3a98542d2fbc5baf699e544d712694b89f614d806e4f8b184daff7786c3fb538caa3af9a569b4e816b085cb110b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              be29ed911c46bc58937caad58ff85497

                              SHA1

                              ef9c59bfcc71946600c6fc1a7461e927e809f568

                              SHA256

                              fbf0e89a6b6cab78d29ae19f6a8758e546110c7ebe1626a0cd52c72d3e356e59

                              SHA512

                              4c7cde0531390406d47c40a7de3f1b218d349301251b15806dc6114dcd421270534b7a3ee2b49a92251ad98496dae63519d95bf36ecc6c2518391f7b869a59b3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              085ef49809bf3b6b1a26c889c80e7fea

                              SHA1

                              af0fe665cd5c0e6761fa4a99e62825f607949fdb

                              SHA256

                              494aeb873f96d745a1ca231566dcc20ddf7330a49f49de197627690f4fd1382e

                              SHA512

                              13950bc184fb418b28761faf3ffe99225ce8df75fad748b0a4da72485667afb9568272f560129c294e3d883b0b93a8df9cca3fce313d28f705c2fcd38c00a568

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              f4b33ac3db739b92d55c5d75798f50d7

                              SHA1

                              8726ed5847aaf876e0eeb5f9f1181448194cab7d

                              SHA256

                              aeb7d56cc0250d44870cf2698ac773d6808ec5057a0d31f8063f036e05d28231

                              SHA512

                              8ffcab8936da59acc8cb806d3ecee0730c67e3189f00f3b268d88498cc3cfb29a55dbbe3649eda0d0af4d29a3fc9faaa37f10ba6b8b481b0bacef5c676c48b1e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              0d78c7adbe99196af772062b7d5a4eef

                              SHA1

                              495af02e78c0a27ba58a31f3d2190018fda4e0fe

                              SHA256

                              b92447e53026ae47170113f8209b7d249fbbb43dc024bcbd498957af3216ac70

                              SHA512

                              224bd1a928c39908b1f918dc07cacc2d6c9ba525a4804607b1fd9ac921ab2eae4bf00a4c8a0fb8e00cf483770f2e7303dedc4602c405b8cb323a137ef7468532

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              9e66ce1a9fb9adae63bd650fd503826a

                              SHA1

                              b2769f6817ba8acf1aafda60198fb5c8bc51ac3c

                              SHA256

                              fd86bd9790ccc377d2c283d2fcf92f1d1204e42f6e991c1eaaf46482d897b75e

                              SHA512

                              b0deb134846fc408191edc430bc57bf413a1bc40eeadf35ba61d771fd99696e368c13e9c23b454060a2f2384a9b81a2c62bb7da801091d302edbbdf4582d7b7c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              9KB

                              MD5

                              63e12d3764460c47a49d06a91bf13cb3

                              SHA1

                              de935b914dbe87784b47b65b3c254f72e4b14fa3

                              SHA256

                              ca29a0554a907a34f6f1ce29f08ea9242e20d63e361705345fc65e02f70e898f

                              SHA512

                              0221838a49e15dfeb44188492c18fdf9fd3d8e6f10dbcf6298d21b930ea7f15cc11d9ad191d0b776d5399eae497b056e8f04d1038742bd281c395dd0085ac330

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              4b16b1100c47d1551bf88f6fc3cc4493

                              SHA1

                              5535c9d87653bb828a5d4ed29baeb496616f6c00

                              SHA256

                              f819b0ab83e029494ca16225fdcd8018e992945d4f697dde8d679546ff316bfc

                              SHA512

                              bdd46e72249e7d1e42a195e5f81accc5c78532f4b107276462536a36bbedcab2de0d2435f47d04a68d40448fad39e3eeef6dabe522a223e5eef35cb987e77cb6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              9KB

                              MD5

                              37930cf2211d156bd45d950f6f5a3483

                              SHA1

                              c8ad94de6751d98d2f7c581d7065d606b0cc47c5

                              SHA256

                              36ef137282fc2d01498075f4131356fdf877cf4942d0f973c234bf1a65a256c4

                              SHA512

                              0b6d96c15bdd9b548f4cc9d341a649316c3af0f35a7bf54e8892ac9e13621d44f818106cd0045286e0a475099497c3ff4c24667b95156b818b84e840d5b9a525

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              87KB

                              MD5

                              2d8c5b4d0912dd736e4c3a935da7434e

                              SHA1

                              71cd66e77612f6f452b92409627486facb057fc2

                              SHA256

                              3596e0b1c80a7a6c29359cf68536acb904472f53423d819ac22c4adac744b43c

                              SHA512

                              d66a6f889b67ce1e59f33b2b7e4d04f788335e7b3610f8759983b4414a9903de886b9f9db66d63718822201f8b178cd7371e01f489e2de113314e61f55234f2a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              103KB

                              MD5

                              a08723c1ca27b3d1d4a4b6555aa87e31

                              SHA1

                              ed8eba6f71f2a2cfe43919c4911779c15739f581

                              SHA256

                              8799ee93831801508746f33a51e395411160a3bd87144a7df008109e537aa36c

                              SHA512

                              dce7f00102b4af3307dec08268c58126921d237b63f2e1494c93ffb914ac42e5d38fb88f22e44c6b03c8c791a3e1c239835150af1c20a48d9ca3244decccafef

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58b5de.TMP
                              Filesize

                              101KB

                              MD5

                              5d5fd913ca7927b6d3bbcaea5cdce3e9

                              SHA1

                              76a589ceff1122829fef54da8ae3e2352e40d6cd

                              SHA256

                              fe2f4d9a32ace628a500244f8cde6297a339ca57a1ee23f623645edc9da43cbc

                              SHA512

                              2e8bef087c881f61594ad08f3b912defed65c97d000568acfb8d33c6d3030ca21bdddbd1b81357e3a4a11db9e75f8f00c64cd1086dbe4dcfbc9d81c39a857afb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_4880_SCEIZSRBDDLPHCNK
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e