Analysis

  • max time kernel
    301s
  • max time network
    306s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2023 13:24

General

  • Target

    https://koikreactions-1319541735.cos.ap-singapore.myqcloud.com/[email protected]

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://koikreactions-1319541735.cos.ap-singapore.myqcloud.com/[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff0d339758,0x7fff0d339768,0x7fff0d339778
      2⤵
        PID:2644
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1784 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:2
        2⤵
          PID:4404
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:8
          2⤵
            PID:1888
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:8
            2⤵
              PID:4016
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:1
              2⤵
                PID:3580
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3112 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:1
                2⤵
                  PID:4908
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:8
                  2⤵
                    PID:528
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:8
                    2⤵
                      PID:2260
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4968 --field-trial-handle=1748,i,330686520631120572,15963652523733712222,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1792
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:636

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\63c2196d-59ac-43d0-af49-a1f5ac82d154.tmp
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                      Filesize

                      240B

                      MD5

                      31e5709a0404d8e670feea8db8d93ed2

                      SHA1

                      0bdb6672155977d5269dc915878a2a1c710b4dda

                      SHA256

                      83193167e9598ed19e5dc1da894c6f8a17bdc0bb56c107643606bdee50a26459

                      SHA512

                      8fb79a03c34ee78377d1435dc0dace1361c68ddb6d614c0ba6e0d15c10ad84f9b31607d45519483ee55e5c18ad32ededcc1a281dcdb1ef58d6a90ff1d92c7333

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      2KB

                      MD5

                      d1078774fc1c9f1b5a1fe522beead645

                      SHA1

                      c56e2dd57d22e5107d980b7a5fee1126109fc295

                      SHA256

                      a971831b354c65ac5752585dce59c7f066721fb4aed2e5a92a2dd629e71e7044

                      SHA512

                      c93601eb5e75086c2ff22324429da2ef8c7dc41e296fa83bb76b2d01201ee764307b11076083ee153fe47be22f925a7d7583fb67d174dc47a8a60ab73904ba8b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                      Filesize

                      874B

                      MD5

                      db0cf9f63c08af1fa9d85a7ab8875b47

                      SHA1

                      36a97036c8043e827c5b5fc4a59c68b4400363dc

                      SHA256

                      260d6002374903a2aaaf8414e4932033095cef31a3ec327bec2d9e3d626fe192

                      SHA512

                      5e7e7418ed1c50940edbbd222431946771b5ff40800f8fd4e173d89234667aeda42e85ceeb8b493f933e70a3e84267be47b650d6b5149be443c4f03c6b80d3e0

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      a7af951030bd82ad58774898fd75474c

                      SHA1

                      df0d11ddfc31bc18daf59c5ef872a5fb73ac038a

                      SHA256

                      ce876145ab1a430ce0ebb64d2062b4c32da96385ec7622475c520fc8f09c4275

                      SHA512

                      3a01608cedd12e9c74623a7bf9aa15c1641b9b91e89e8ebf35ae2b1aba4a487f88d9741bce39d8f82cbc705b063566e500f4971613ab039c75ab3025ba69e52a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      5KB

                      MD5

                      72f6bbcdbc7233d4e75dfbc031fa3ec9

                      SHA1

                      7c53ffccb398b2101b0ddebc680fe0c4eaf7c4c7

                      SHA256

                      c337b652ff549433fd1ac13916eff3355b6190cc1732df70bd55ccff4c689720

                      SHA512

                      b880a281c716f0e19e5900d7369951785bb46cd3985f806bf416b9cbbca0d27071dbcd4175ed7972a14f26df12b30163703b317f4aae16c65fac10ff904c4bb6

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      9b4c4c3a608aaa188722d288cf141c6a

                      SHA1

                      5708e62ce95d4d1e2e63964aca05ed3baa04f219

                      SHA256

                      54f7baa4541c6fc9bc7506605d1016cf9898c28bf0d08383dbbe828b1d0a5b0f

                      SHA512

                      1e137b04f01fcb54570797978d47713295b86ecb4c7e997785c5e50bd79063b7b841aaaf83c97d0dc221342bb421b4a6fd3f71f0e09ae19debc86a95b2cbe58c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      87KB

                      MD5

                      d18d056c63da8b845f36df5cb3c4f22f

                      SHA1

                      d0ee17a164a8f488f96f598ae9b2f74af3fe2f0f

                      SHA256

                      174e1b7044d0f66b376f4fa7f03b69b35b5707b40f3a2203fa451057151a3cd3

                      SHA512

                      158584885634863a8332c933fb75bc548e479db6ff92586ec361d80bc040090ef8563f753d6fd26687ebe77c71005febcbf6835b6c46ebbec18c900b317b0b40

                    • \??\pipe\crashpad_2488_MNUIGVKLPUJDFYNG
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e