Analysis

  • max time kernel
    14s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2023 17:28

General

  • Target

    https://r20.rs6.net/tn.jsp?f=0012mbkE5wnw8R5Rj2Xm9jhpeW15szIkoUrEYEnzIZFGpICBJ-y5Qg7-fme20su7wd7J2OJagN5iniZ15a12IPYzAY7lspj33izbGA8Jj4U8fw3usw-RhpydxZeCQiCZnueIz2bku99sxu6tPaUE33fdV1XCcPRa1IS&c=G3CEMsL80vWn6Z41RX-k45o_vu6oh87a4yVlchf2TMTw0r1oo_i6Aw==&ch=pS34XVJoJFMPpJTvA-6XffMJ3WRqHWxn3Os2JymunaChDTNHL5AD_A===&__=/qwer/awdaw@yahoo.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://r20.rs6.net/tn.jsp?f=0012mbkE5wnw8R5Rj2Xm9jhpeW15szIkoUrEYEnzIZFGpICBJ-y5Qg7-fme20su7wd7J2OJagN5iniZ15a12IPYzAY7lspj33izbGA8Jj4U8fw3usw-RhpydxZeCQiCZnueIz2bku99sxu6tPaUE33fdV1XCcPRa1IS&c=G3CEMsL80vWn6Z41RX-k45o_vu6oh87a4yVlchf2TMTw0r1oo_i6Aw==&ch=pS34XVJoJFMPpJTvA-6XffMJ3WRqHWxn3Os2JymunaChDTNHL5AD_A===&__=/qwer/awdaw@yahoo.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f29758,0x7fef6f29768,0x7fef6f29778
      2⤵
        PID:2076
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:2
        2⤵
          PID:2564
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:8
          2⤵
            PID:2992
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:8
            2⤵
              PID:3064
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
              2⤵
                PID:2680
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2296 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
                2⤵
                  PID:2116
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3228 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
                  2⤵
                    PID:2376
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1228 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:2
                    2⤵
                      PID:472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3512 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:2
                      2⤵
                        PID:2420
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:8
                        2⤵
                          PID:1812
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1436 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
                          2⤵
                            PID:952
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=1336 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
                            2⤵
                              PID:1432
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3292 --field-trial-handle=1200,i,3364832152291365394,18076760805195614097,131072 /prefetch:1
                              2⤵
                                PID:1960
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:1748

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                a199147e67cb8bb605729ba40a7efd3a

                                SHA1

                                ffb98b1573e3b056e4ba88bc376474aa5535b92c

                                SHA256

                                0077de9418313c79c21c884da5f486dc6ef339293e489060c9b423276dc342dc

                                SHA512

                                36c54cb7051fa14ee9174b1aaf7410f45857fc3dd9aa63997ef1e3fce0750171341916e7babb03dbd2349b0568473c1ba8a00c06298a818075b2fbecc45a1097

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                313eb0104db32e538b4e97bbf6f5e8c3

                                SHA1

                                3ae3471b556b0225f6a687657b464c2b3e366a41

                                SHA256

                                f6ea32d771bca58db58ef083d326ef285f194db3a7ecf8cf7197c9fbc287c1fc

                                SHA512

                                b2064174d6c23fe1e69848c1b987f987fd81cfb54c3e23308b9518284050723d583559441f27b3170742bdd00d0a4905bba7e42d7bfcda8813fa01772fcf56ae

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                712f134a1f03ef3d0d99f3d22954bf6b

                                SHA1

                                53651dca30c5251278608cd96a8206ba3dd8238a

                                SHA256

                                af109e030da43f04f4384bc60f45e51933751384ed17ced23fd3be4bcfb1e19d

                                SHA512

                                5b9530a207f1456b323e2e3f9958d8e39bf867c660be9afb3a2eb2cc2addd4fc89de85265d190c946bd51335f07a31c99dc0f0a13b4aa5851680cb2d54e84724

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                4843a8d4229c28c7f07197430f68b294

                                SHA1

                                d5138f6f379719bddebe7eada8ec55f5e455cb3f

                                SHA256

                                e959c3595efcb1b5b95167a4ea1ec0641a0bcd178788689fb1e0e54e87c66402

                                SHA512

                                9b6e5182cd209402e6e7a446466e8471ceaa84180f08369ac581e6c12a2cccf6509711b64bcc5e0f480980326395519ea849bb70ddab6b60f6a31ce321a2e5cb

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                674699913e0f09896b38bdc2540d8426

                                SHA1

                                3f7baeaae99f1081a0a81db3f4e69558eee255f3

                                SHA256

                                510caaa335f0aff62ff99caa40bdfe0664b53abe9b34ef87281abe420dadb3a1

                                SHA512

                                b45a28dc88e50445ec24dfd269da55c9adb8198caff48518743ff424cec73868a49afb64f24f59f9e8bfeeb6555b88cda729c3654692da6f00437c57f3a7af7b

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                9ef46e042617f0a66481ca455948e9d1

                                SHA1

                                519f582daf2a4120fb84d3c9ce6ae1178e00bd2c

                                SHA256

                                1d8d8003b5c8ab42bac940efe15980a32936da9652357c1c1d74eef239d03e65

                                SHA512

                                223eac0ae9905891bb262a6c0a5bdf68a1abb4f679049f390381dca9b96cc0c2bab9dc8e8dbce0baeb7956929e5ee8e239dbce6a9445023d5e9ca9690945ffe3

                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                Filesize

                                344B

                                MD5

                                3dc5a01b6f1282aa2b1843f4343f69c1

                                SHA1

                                7e2becaea5f1011e348e9eb537bf67a746824f97

                                SHA256

                                78437fe3abe580ae23aa7fd1bc7591442c69247ba1f8cee8f61a7e6b31456e11

                                SHA512

                                6c80425769cbb2f30b655a62a49358b62dfa7df29090cbe1dab18971b962ce0c9d3d4b1d2c97e5d090f0aa449f0d4a8b56f5f34a0535b1aaf7efda8f506b149d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\3a7e9a65-ef78-43cc-90af-8cfa0253448a.tmp
                                Filesize

                                5KB

                                MD5

                                bd3563c92b8014663f8b21456cf2a2c9

                                SHA1

                                ec5e7633d9d6f5e81961073d06c296ac2b1663b0

                                SHA256

                                5932450ad78ab3ae573c56ed1ef61389201d3048a08a9a0e3467f5c03867fb04

                                SHA512

                                d9f11fad731a999d8454eb529b7239bf59a7df581d5a4add16ea6e6e99e1402690ba09c8c7f75b9b64600204f6ad90769f31fea1d6a7fa3d9889531c5e1acf0b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                4KB

                                MD5

                                38560e530c8823ae601b40c155225f07

                                SHA1

                                4be501bde086d2af0bb3111017a412fac625dd25

                                SHA256

                                a4281411c3a38716d73b4c66ada71b34bf2946e6fb295cd9f74e816f77a573a3

                                SHA512

                                93e87709df6b487ff52d2fff2ac46df78c0927dbddd85754be892e52d69f5d9748688923df04a89987ed59298de33b5acb262b352fe76e88b74a608749cda70d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                Filesize

                                16B

                                MD5

                                18e723571b00fb1694a3bad6c78e4054

                                SHA1

                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                SHA256

                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                SHA512

                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                              • C:\Users\Admin\AppData\Local\Temp\CabA611.tmp
                                Filesize

                                65KB

                                MD5

                                ac05d27423a85adc1622c714f2cb6184

                                SHA1

                                b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                SHA256

                                c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                SHA512

                                6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                              • C:\Users\Admin\AppData\Local\Temp\TarA633.tmp
                                Filesize

                                171KB

                                MD5

                                9c0c641c06238516f27941aa1166d427

                                SHA1

                                64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                SHA256

                                4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                SHA512

                                936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                              • \??\pipe\crashpad_2220_ZZSEQBTTTZBUKTIM
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e