Analysis

  • max time kernel
    50s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    05-01-2024 20:38

General

  • Target

    https://62777ab2890.pages.dev/?309b4092200cdd66bf8b39f0f3b1a6a2lr0seuuj=U2FsdGVkX1%2FA7vAasds05%2F5%2F8Lh7pWDSPDb%2BFrowzK8ecIWHAZgDDhA0iSHM1Dw3HHNgssuEtY7HcXHrn5%2Bxw9JnyPPDTTazz%2FLjFtpbl6a6zDkQJolzaP1asqSs1xRi3egTG6Jcjg1GKks3tgpGEyYS%2Fhn0zSW8FKdPVaKtuvpmTKQ1i%2Fbd%2BpGDLYFvknjpD6Xts9JopveY9jvDVUSWjHGnzsZ3JU9THQkEZPrGHi7LhszVXAgMAoLFhNK%2FgFTwuBIG7QHdP2MLIIheHXWgLh9%2BBTZeb5LnHhJSRvVYxWCjJ2JcjVdyxGG1CvbXkTNNhOqkwS3mLxA9tfg7fofbNQdcmVAMSB8wXSnjrOHdYeGrsD1mqZEzacqpAevZsUeLoH0XrBvzz9nFJ8WAiVbheGOq01j%2BYnR2%2BAul96%2FrxH46cTNwdsuY3pUBwSD4ZS2xJvDRkCRF%2BlLXbmkDBgdju0q6m3RMYfFrdkaveKKDJmoJxkB6l26uzgOaHUQhyit6xGhQ9PyfK3LDKrZcD%2F%2BhQs%2B1mCYM%2F8mH5OYSTBolUlMDb7TfR%2F4fnZGD913Jq%2BU0CWXTvixBipzieDuFQOug5FJjB%2FIiULyEXezzFgsOpB1xV2RFZK65o%2FpdbxQ9in3Lfr5QK%2Fiy6XKIuskR6II7v1zEicYdIuB0p3i2V2WXcHWnt5LzvK3nhpkSRyLVWTkrpYXj849vRbBzaYWnBjlBqCQ2tj8YfIk4xPazS%2FEtrhGj129IP6kryY0C%2Bq8xPMyMp9UV8eRdqKn7Z69OLbQByr5S9ulJ%2FYOBf3VWVk5GjUOSelXzesT4EnR3zaCiMvWHdqFUss6XJ1gtucGVQxGukpBwQjcdMPK8SLx9uqfljhSjhMU1kxDRF%2FEUHzB3KV56wYSMLcInoGp2S6XFdi%2FfdCuFfDqFruEqIE0B1M%2Fy3M39U6Cm8fYYN642eYG6q4EyHR5j%2FqWAionJ8uabR%2BBjIsdBJJyWnsmSLV23L%2B3L19TWsJQvJvJqEhQY5gTiNomCPpiFdJJxQaPvFSedewLcl1R6Ges1wx0AF2nrTZ4yjsNHqK9U6pTrcHVH086CXbWTmF3Y9lXdB1KZTm2ADPFo3aTtC6cY03E3odxINyY%2FpvDhcJ9a31Sf%2F4H%2Ba8JZAJ9FUYM9HxOwNcSU9k6ZMarrr%2FHckVk0GfaeFLgEomb%2B7xT%2F5TshPuv2lBoIPiK5%2F21NfWlnirivRndEQ2FAUnCioDnGZjy2AaJU4EFK65%2Fiyvg%2FghC2YL7lTwI5yK7Thp54B37A864dmT2VjvZf0hLxNvoyVkDZTwf8v3DILf2lQLq80ihdKVklGcUKglKwCLGhw14eRQNWDROfBNf%2BkBYUhDcV62%2B56UpL0lpdSYymzbQBN0RFnPrQFw6Ay74FhZNh3Tr%2BdlQX0ufHcWJmM1w3Mv6dApW8rz5XkcFqjrXA5%2F1QwXQl1rzNeG1BnntOlaBueDiSCsWT%2F8NLYuHh7F1ry97rEmFiB%2B%2BrIIqeTgZoinnPbqvy%2BIPGN%2BIMNy%2FtSIQZ%2FPQl7KlxTd75kVL%2BzDhkJmqtLVCY7HHzel9TfcDCyLPaO7uQQ9xI4ZPqHgUEz8NJY7rZ%2BLAEt5sahQKxeYoIlA%3D%3D

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://62777ab2890.pages.dev/?309b4092200cdd66bf8b39f0f3b1a6a2lr0seuuj=U2FsdGVkX1%2FA7vAasds05%2F5%2F8Lh7pWDSPDb%2BFrowzK8ecIWHAZgDDhA0iSHM1Dw3HHNgssuEtY7HcXHrn5%2Bxw9JnyPPDTTazz%2FLjFtpbl6a6zDkQJolzaP1asqSs1xRi3egTG6Jcjg1GKks3tgpGEyYS%2Fhn0zSW8FKdPVaKtuvpmTKQ1i%2Fbd%2BpGDLYFvknjpD6Xts9JopveY9jvDVUSWjHGnzsZ3JU9THQkEZPrGHi7LhszVXAgMAoLFhNK%2FgFTwuBIG7QHdP2MLIIheHXWgLh9%2BBTZeb5LnHhJSRvVYxWCjJ2JcjVdyxGG1CvbXkTNNhOqkwS3mLxA9tfg7fofbNQdcmVAMSB8wXSnjrOHdYeGrsD1mqZEzacqpAevZsUeLoH0XrBvzz9nFJ8WAiVbheGOq01j%2BYnR2%2BAul96%2FrxH46cTNwdsuY3pUBwSD4ZS2xJvDRkCRF%2BlLXbmkDBgdju0q6m3RMYfFrdkaveKKDJmoJxkB6l26uzgOaHUQhyit6xGhQ9PyfK3LDKrZcD%2F%2BhQs%2B1mCYM%2F8mH5OYSTBolUlMDb7TfR%2F4fnZGD913Jq%2BU0CWXTvixBipzieDuFQOug5FJjB%2FIiULyEXezzFgsOpB1xV2RFZK65o%2FpdbxQ9in3Lfr5QK%2Fiy6XKIuskR6II7v1zEicYdIuB0p3i2V2WXcHWnt5LzvK3nhpkSRyLVWTkrpYXj849vRbBzaYWnBjlBqCQ2tj8YfIk4xPazS%2FEtrhGj129IP6kryY0C%2Bq8xPMyMp9UV8eRdqKn7Z69OLbQByr5S9ulJ%2FYOBf3VWVk5GjUOSelXzesT4EnR3zaCiMvWHdqFUss6XJ1gtucGVQxGukpBwQjcdMPK8SLx9uqfljhSjhMU1kxDRF%2FEUHzB3KV56wYSMLcInoGp2S6XFdi%2FfdCuFfDqFruEqIE0B1M%2Fy3M39U6Cm8fYYN642eYG6q4EyHR5j%2FqWAionJ8uabR%2BBjIsdBJJyWnsmSLV23L%2B3L19TWsJQvJvJqEhQY5gTiNomCPpiFdJJxQaPvFSedewLcl1R6Ges1wx0AF2nrTZ4yjsNHqK9U6pTrcHVH086CXbWTmF3Y9lXdB1KZTm2ADPFo3aTtC6cY03E3odxINyY%2FpvDhcJ9a31Sf%2F4H%2Ba8JZAJ9FUYM9HxOwNcSU9k6ZMarrr%2FHckVk0GfaeFLgEomb%2B7xT%2F5TshPuv2lBoIPiK5%2F21NfWlnirivRndEQ2FAUnCioDnGZjy2AaJU4EFK65%2Fiyvg%2FghC2YL7lTwI5yK7Thp54B37A864dmT2VjvZf0hLxNvoyVkDZTwf8v3DILf2lQLq80ihdKVklGcUKglKwCLGhw14eRQNWDROfBNf%2BkBYUhDcV62%2B56UpL0lpdSYymzbQBN0RFnPrQFw6Ay74FhZNh3Tr%2BdlQX0ufHcWJmM1w3Mv6dApW8rz5XkcFqjrXA5%2F1QwXQl1rzNeG1BnntOlaBueDiSCsWT%2F8NLYuHh7F1ry97rEmFiB%2B%2BrIIqeTgZoinnPbqvy%2BIPGN%2BIMNy%2FtSIQZ%2FPQl7KlxTd75kVL%2BzDhkJmqtLVCY7HHzel9TfcDCyLPaO7uQQ9xI4ZPqHgUEz8NJY7rZ%2BLAEt5sahQKxeYoIlA%3D%3D
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef71f9758,0x7fef71f9768,0x7fef71f9778
      2⤵
        PID:2496
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:2
        2⤵
          PID:2824
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:8
          2⤵
            PID:3064
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:8
            2⤵
              PID:2904
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2080 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:1
              2⤵
                PID:1672
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1572 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:1
                2⤵
                  PID:2916
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1128 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:2
                  2⤵
                    PID:1248
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3488 --field-trial-handle=1140,i,6717959689970893967,5373612931810507471,131072 /prefetch:8
                    2⤵
                      PID:3032
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:2804

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                      Filesize

                      264KB

                      MD5

                      f50f89a0a91564d0b8a211f8921aa7de

                      SHA1

                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                      SHA256

                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                      SHA512

                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      af256cc680f8729bf50f11bb4887c709

                      SHA1

                      8bf88d4d2914fa74d5a3e4eed6faa7af215780e0

                      SHA256

                      149df1492d5b9410a681f5d66c974bc6f72d21a671ae87b46746826b7c7a7afb

                      SHA512

                      2a6d157472d857cff7a427ffc227f51b2c14e08f24c0447674884426fc7f81e29b459c2eb9e61512b57661f54c9d75bb0ec6f8c1b4aba0a7c3cc1972c378fbcd

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      4KB

                      MD5

                      2b42fe808aab5b42ee2698d9d79c0565

                      SHA1

                      c05e622b93e86bdcab70cffec55fa1060ab89c09

                      SHA256

                      716148f30d84b878faa232659637f05b74fd1c2f0dc5053686dd7158cbeadc26

                      SHA512

                      5846cfab03d04bdb3db99cc5a5234a42bcf3bd697f518e554d516956b0123d36769278802a482bd3aa43599b4d6753329f70b9dbf83ba3a369bf38adbd0de08e

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                      Filesize

                      16B

                      MD5

                      18e723571b00fb1694a3bad6c78e4054

                      SHA1

                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                      SHA256

                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                      SHA512

                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                    • \??\pipe\crashpad_2504_DDTLDTGGHLCVITPQ
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e