Analysis

  • max time kernel
    600s
  • max time network
    589s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2023 13:08

General

  • Target

    https://98acsy0-noisy-dawn-7697.gayla7343.workers.dev/

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://98acsy0-noisy-dawn-7697.gayla7343.workers.dev/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffce3709758,0x7ffce3709768,0x7ffce3709778
      2⤵
        PID:3224
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1644 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:2
        2⤵
          PID:4656
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:8
          2⤵
            PID:2316
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:8
            2⤵
              PID:3536
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2940 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:1
              2⤵
                PID:4388
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2932 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:1
                2⤵
                  PID:4188
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:8
                  2⤵
                    PID:4668
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:8
                    2⤵
                      PID:4956
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2336 --field-trial-handle=1808,i,13838999720825547821,2578252320349174577,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5608
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:2880
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                      1⤵
                        PID:5108
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                        1⤵
                          PID:1676

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          192B

                          MD5

                          55de25ef0e6add2520a1246f6fd4c360

                          SHA1

                          ae440e8e48e4fc494125d68938863e8a79950b92

                          SHA256

                          ac60f9544eb64c486db7b2cb13f358554c123dc2c575991b6acec830b17bbebe

                          SHA512

                          d919e58c1880bf2587859b33d1c1e170dbfa32707273e9976d916e4d789468aa0dbdfa21aaa6685d746886689e6f464fc6770f10e9d712cf9530dd3062468113

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          a52b9838c685ac2a612462427fe101b6

                          SHA1

                          93d33b518db05d843a930b5db141f2c17557ae2a

                          SHA256

                          84f6bf7dd9f66b03893b54e941a91636b6afa4d579aedae57ce32d064bb441e1

                          SHA512

                          c80ee5c85377ce8ac2f986cb55b72c4c2f1b13df99ddb222a45b5a1b0b0ef67767ddc98d5f246e0cf7865946e6449cfadaeada7a85e029ddcecfd5e65216a439

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          1KB

                          MD5

                          3680140cc31681ba31647edff78e14c1

                          SHA1

                          e30a01cc199559900ea50aa40601d7d1875c8a22

                          SHA256

                          f3613ee6a60aa160c64836a2217a6b67626d22a40a28009f90be65b323305124

                          SHA512

                          16d4afa4f71cdfc2917d44fede86f829e591b718ffa07fce529bfbe1b1984164582e4ed0c51ad6c4af0e508d4777f6ba90e589bed003e73d2af87e96bb276a05

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          7f0e245672bbe9f148794959dbd25d17

                          SHA1

                          a81fbc9a5924c8fa291556369f8cc374c4050073

                          SHA256

                          a8ca46161edf25d1970f7cbbdabd5244e03b150e2d2cdb55c54797ddf9046b65

                          SHA512

                          e0305c07e26ef5092c64fe02b10f1a85e6bb0b9522fc88ef435f265a5118e20d1ec70a4610f6f74a45788f3ff77e2e7250c8d71485dc6c5cf66a7bbaa0a6de89

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          115KB

                          MD5

                          6808e94f3e0c21f223fefef4a1e344b7

                          SHA1

                          3a705befdaadd9e2d14d93d6a35a1daa58c1c139

                          SHA256

                          b4cddd5af899d62ed4e769542637fc784a8f9ba66239416910d8d9599e6439f5

                          SHA512

                          5a2c98889735f52a404a7ad4a59eb9af19e54be72d8527bd9a0bf3395eb1f3664ad573642fa1d7532f86d2734e0e33e346592b7c0fdf1e82fc6981502d02d48e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_4952_OJYLGERAIOBACKEA
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/1676-92-0x0000012C69C40000-0x0000012C69C50000-memory.dmp
                          Filesize

                          64KB

                        • memory/1676-108-0x0000012C69D40000-0x0000012C69D50000-memory.dmp
                          Filesize

                          64KB

                        • memory/1676-124-0x0000012C72050000-0x0000012C72051000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-126-0x0000012C72080000-0x0000012C72081000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-127-0x0000012C72080000-0x0000012C72081000-memory.dmp
                          Filesize

                          4KB

                        • memory/1676-128-0x0000012C72190000-0x0000012C72191000-memory.dmp
                          Filesize

                          4KB