Analysis

  • max time kernel
    790s
  • max time network
    1795s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2023 19:59

General

  • Target

    https://barobuxya.blogspot.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://barobuxya.blogspot.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7269758,0x7fef7269768,0x7fef7269778
      2⤵
        PID:2096
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1104 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:2
        2⤵
          PID:2916
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1532 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:8
          2⤵
            PID:2988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:8
            2⤵
              PID:2924
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2312 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:1
              2⤵
                PID:2596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2328 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:1
                2⤵
                  PID:2088
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1408 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:2
                  2⤵
                    PID:1912
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3828 --field-trial-handle=1224,i,82782068732729208,15828049533314165479,131072 /prefetch:8
                    2⤵
                      PID:1344
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:2724

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      344B

                      MD5

                      234f519a872eaf3f7d36404ee3effd62

                      SHA1

                      0e7c6a25865301963a0b402db333455419813b7d

                      SHA256

                      9accd68e8765102d5633e2d646cc3880d4b6503909c5e47f7f874abbb3ad51a3

                      SHA512

                      d08d6dc576bd67b0a2bebcb63426097478fae2961457465e1af29425ce87f8f568ccafb7288eacf7a11689a1890fc6bd061fc1ff1f4b92f980f87bdf08596d10

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      344B

                      MD5

                      e81eb51a96994f76c82657603e1cb192

                      SHA1

                      b006d899f17323d34aa96d2695559ecbe0ebeed8

                      SHA256

                      e7658935e64c6d3767f731888cdb797e7f946b6d2bb1f5be5cbbb51e42a92ead

                      SHA512

                      d3792e4adc719ff0842616561c283bec2eb99e39c5cb29300ed592d35342d76da459393a01ecbb2d20d6b525b6b1cfa2844a3f403380db76ccd15246e341567a

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      344B

                      MD5

                      7377e9d5182088649e62f8ffa09ad121

                      SHA1

                      cd36fbd70af67dccc2b0d3b77d6faa5c13545feb

                      SHA256

                      b1679be9179bdde31709fa3d75b62cab0242989a5709f6d780b3c74898aaccd9

                      SHA512

                      fd99b02f28378a65145c9d709fa1ef07acabe73804c4c9ea3314f8de3c832d72c9e570ffe94c6dd3c9faa2c161b9aae669c73c4bb071656c18ac01cb47988296

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                      Filesize

                      344B

                      MD5

                      0d3fcccbe1d9d8ec1c39b649e9cba191

                      SHA1

                      d35ddd42dac9f35f2b7bea49a2ad7397ded9058e

                      SHA256

                      76eeede438bd3350c3633f820957c63f6495ad4b9ba59a81894d97b6049c4efc

                      SHA512

                      83195257d2abcfb69c424421dff7b77731f33a8deaab83508a0393fd334c8c0213003c8bbb530fe86f9a530881c25f16e3e435851c3e4634cbcffa48016867c5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\921e3803-28fd-492f-923e-1843c8fb798d.tmp
                      Filesize

                      4KB

                      MD5

                      6c415172172203a7d8bb1453d0c5c250

                      SHA1

                      747ed6333dbda12a07fd1719e41b000b24cbf761

                      SHA256

                      f7aeea76ee41045ebb9835580ff470181beb01824474165beebc907eb3093e37

                      SHA512

                      89fe29edf9a042a31e746159781838e1bc6ebbb23ab8f5dc57f37cb76421739f09404fa50b4b0fb961f8bddea0257a3f2e3d432fc596d728cca20b8622c24e5d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\CURRENT~RF6ef893.TMP
                      Filesize

                      16B

                      MD5

                      46295cac801e5d4857d09837238a6394

                      SHA1

                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                      SHA256

                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                      SHA512

                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      3KB

                      MD5

                      89cdb6cf4112cd572c2c5d959069c744

                      SHA1

                      7d264f0301238f2d304ca938de27b96c80fc86b0

                      SHA256

                      c4f18432a9f903854ec4c8d874c6fcb2a0a89e020dffd4de8416a703131f6a7d

                      SHA512

                      afec7f3a104ba7d599008f1af6dbbee71a25abb3b356218d70c372171b8472b108276506e801871118a50bb0a2f50ccce09a9afac779f3d55ae66b6088895708

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      3KB

                      MD5

                      f510783810fa37f5553f994300b78696

                      SHA1

                      bbe55cbf4cf7c65e6ddc2503874315d776066353

                      SHA256

                      660ee67204b9571355174959af3c532e21179571d6a57e132619a26d6c1722db

                      SHA512

                      54767e2f00cdc6b678acf6ec54315bfb4a35f94b4def8f5539cda155e0a6ae14d80f0c9dd2cd14bb9cb79693bae97ba395eacb28b6ccf69ab1d3a426d5e5443c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      393c3378ea1345fefd2b4bc3c4da42f4

                      SHA1

                      e7cf7d47b91e1ec49d49a80ed62c4841464d96bf

                      SHA256

                      c4103cb204bafd8898bb374b51d47884d57567f9d540ee6d8d7f5b1bb0d794fa

                      SHA512

                      5f67a327e6710f1b3b2ce72ba035fc36d135cd4113d03af0390d4ba2605df7286e1e500f9c6cf069263ca8a18e14e1ab81b5abd3f76e010d3a64f4ad358690db

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                      Filesize

                      16B

                      MD5

                      18e723571b00fb1694a3bad6c78e4054

                      SHA1

                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                      SHA256

                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                      SHA512

                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                    • C:\Users\Admin\AppData\Local\Temp\Cab6886.tmp
                      Filesize

                      62KB

                      MD5

                      3ac860860707baaf32469fa7cc7c0192

                      SHA1

                      c33c2acdaba0e6fa41fd2f00f186804722477639

                      SHA256

                      d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

                      SHA512

                      d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

                    • C:\Users\Admin\AppData\Local\Temp\Tar6A8C.tmp
                      Filesize

                      164KB

                      MD5

                      4ff65ad929cd9a367680e0e5b1c08166

                      SHA1

                      c0af0d4396bd1f15c45f39d3b849ba444233b3a2

                      SHA256

                      c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

                      SHA512

                      f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

                    • \??\pipe\crashpad_1628_ASXBCOUSXMREQBZR
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e