Analysis

  • max time kernel
    40s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:45

General

  • Target

    https://109726.io.directiq15.com/hit?sid=l80v9qcq1yrryt1d6d&linkid=5&link=a115381325df4e1592cb4886f939efd5

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://109726.io.directiq15.com/hit?sid=l80v9qcq1yrryt1d6d&linkid=5&link=a115381325df4e1592cb4886f939efd5
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7469758,0x7fef7469768,0x7fef7469778
      2⤵
        PID:1912
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:2
        2⤵
          PID:2836
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1564 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:8
          2⤵
            PID:2584
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:8
            2⤵
              PID:2568
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2296 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:1
              2⤵
                PID:1224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2304 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:1
                2⤵
                  PID:2996
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2788 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:2
                  2⤵
                    PID:2412
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3296 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:1
                    2⤵
                      PID:2640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2400 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:1
                      2⤵
                        PID:2400
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2520 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:1
                        2⤵
                          PID:1620
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3760 --field-trial-handle=1288,i,18176109889000056317,786564915048321172,131072 /prefetch:8
                          2⤵
                            PID:1684
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2556

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            344B

                            MD5

                            dbc9929e9170e0cf8124126e0e857399

                            SHA1

                            0cb35f43608a11bc3ffe8a354de8263030463aa3

                            SHA256

                            bfc51eded88d2e8d456dc53a0818132219454769f79af81850f9e9c45c4724e2

                            SHA512

                            3bd34be29e62b6e28d7c7a05ae0256d65b1fd50f14d75d2b474294bd058ca133aa87bcedfc4913a5e6bb1a9da50fabcdc9f6f66000d917ff699647dddc364fac

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            344B

                            MD5

                            e80e4685615d372cfe8f62289d898287

                            SHA1

                            8562b668f166e7879f11939c17208a324572dd02

                            SHA256

                            58245d9013105f9858a8c164d71ed4816bb685ed8bc8a8ac2c782453e411123e

                            SHA512

                            7c32dd6a3a50c568c48454ba01bb19f7291177e7d13ba58da5e334ca1751f023027469ed2b27c9017985fe104281dab603303ee5906b1bd9ac856bcdb7ac0894

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            344B

                            MD5

                            72adb252d2a9447a8032bf616883d785

                            SHA1

                            795ca160a84179ef6d33641c1039834b7dfe516b

                            SHA256

                            9a46b07de95c1256c9dfc8b6ff3f1561c1ea014956e7daf2b7d2570379893ae9

                            SHA512

                            94f1850f71b6505ffd6231f1420078473b9f67a3f7e81682adb5c9a04a6b2b6f6a4c2c7936c6263da57c469902293c696f0b2b965dbb0d22e2484e3178c8c39c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            120B

                            MD5

                            61b4cc83dd5534a8fff4d2a6938d51a7

                            SHA1

                            73e7f25298c7d8f6f2230fa92480775f8dfea50b

                            SHA256

                            6bb95e4e88c9ed08dc9e60d6bfb858220b5684b06fadec5ce4024f3e626e5530

                            SHA512

                            eab3e328168ea5731e5479c0b830716bf4102a6fd230d2d2810c688fdf1a322bbcc2bf14c883763ff1942ab6863c41acfe1998a744c5c0f5c9215a5eb030e05f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                            Filesize

                            16B

                            MD5

                            aefd77f47fb84fae5ea194496b44c67a

                            SHA1

                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                            SHA256

                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                            SHA512

                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            7632412b42d1e62f98ec8afe3687ca14

                            SHA1

                            e4acda2bd41211470a87686bcabdc18fad176d3b

                            SHA256

                            326576aea8b875265af73bc4ded3f42936fcbcb394cc7322ebb294d566be704c

                            SHA512

                            204b56db2763c32887db3cc16ed2b1ce8df5802e9d53ccd3e3daa0875752dac542324d2e344216ac16f16439b9cf33a74cb51b421e885d9c37968f3252c253ff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            e8e2caf6bac6f07a8e79af41ecef5dcb

                            SHA1

                            e04d815f9902c32b7081a1cdf0442cf9dbe57e94

                            SHA256

                            b07b77fc771ff2fb5a65087325ccfc45e895c04227576ef25709ea2fe7e8f45c

                            SHA512

                            fb384e230bf1ad9e64ec02121f5bd2c0b1a124cd0019ff548e603ea754300d4e8bb7fc14885d863eaf64025406406cbfa7eff408749b2e09c68c28a57a1bc04d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            3fb479a1c37b8606913e303eff7349da

                            SHA1

                            3d6c5970464fd34f0954523e23e918e1813bae35

                            SHA256

                            4dbdcb2d1005a487b320f489390d4d99bed6ec017b5f57c74f96b1c7ce697c76

                            SHA512

                            cf2e7f8af924f07b51e1c5118283713736c631c0cb4767dd4b4e2555eea19ff03de1bba2a695f006f5b7e3f28c8cdd2f9b0c0cac33e9a5c3a7e2013cced7683d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\Cab1AA4.tmp
                            Filesize

                            65KB

                            MD5

                            ac05d27423a85adc1622c714f2cb6184

                            SHA1

                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                            SHA256

                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                            SHA512

                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                          • C:\Users\Admin\AppData\Local\Temp\Tar1AB7.tmp
                            Filesize

                            171KB

                            MD5

                            9c0c641c06238516f27941aa1166d427

                            SHA1

                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                            SHA256

                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                            SHA512

                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                          • \??\pipe\crashpad_3020_XCLAZERVCLTLKSGA
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e