Analysis

  • max time kernel
    13s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20231215-es
  • resource tags

    arch:x64arch:x86image:win7-20231215-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    25-01-2024 17:17

General

  • Target

    https://cloudflare-ipfs.com/ipfs/bafybeig4sgehvrm2hqktz6i7i3ronjzbxsm7zn3rzbthb6sbpmjg2vakti/#[email protected]

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cloudflare-ipfs.com/ipfs/bafybeig4sgehvrm2hqktz6i7i3ronjzbxsm7zn3rzbthb6sbpmjg2vakti/#[email protected]
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7ec9758,0x7fef7ec9768,0x7fef7ec9778
      2⤵
        PID:952
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:2
        2⤵
          PID:2900
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:8
          2⤵
            PID:2924
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:8
            2⤵
              PID:2704
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2256 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:1
              2⤵
                PID:1272
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2268 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:1
                2⤵
                  PID:2256
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=988 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:2
                  2⤵
                    PID:2740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3320 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:1
                    2⤵
                      PID:2076
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 --field-trial-handle=1292,i,1086052964535287644,17452935642856439090,131072 /prefetch:8
                      2⤵
                        PID:580
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:2848

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\070E0202839D9D67350CD2613E78E416
                        Filesize

                        1KB

                        MD5

                        55540a230bdab55187a841cfe1aa1545

                        SHA1

                        363e4734f757bdeb89868efe94907774a327695e

                        SHA256

                        d73494e3446b02167573b3cde3ae1c8584ac26e15e45ac3ec0326708425d90fb

                        SHA512

                        c899cb1d31d3214fd9dc8626a55e40580d3b2224bf34310c2abd85d0f63e2dedaeae57832f048c2f500cb2cbf83683fcb14139af3f0b5251606076cdb4689c54

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\070E0202839D9D67350CD2613E78E416
                        Filesize

                        230B

                        MD5

                        793d4c2de2dbbd009895dce4d156d6fe

                        SHA1

                        b31bd816ecda313a77eec901c723b84563617767

                        SHA256

                        9a5eb3ba4119c5727ab5669f96fa11773979b2953227e54b4f5b0ab68ea3e4ae

                        SHA512

                        ac273014305766c2762039f764fbd467e4bd91fed85287489d9b7e4dfa3b5f8019e0a75634c02f8e2187fb86b36fae70ace3cb3da585975f5e0b468442e773f1

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        248673ec2e388a5aee25f9fb4d7dfbd4

                        SHA1

                        d9ea209394da85f7f57952790acbe420327e0a8e

                        SHA256

                        47deb4cc1050a7c69c91c07d4203e2fdb10fe857231bcc40f4be818598faf819

                        SHA512

                        cbedf846f07720e0a80792edd50783350af01140772e565feb143f4d3f275d7146ea826a86c863ceb4d91abd2af86bc6e391832b254d6fd459e2e813ba83f8eb

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        4f9547cb40a536d62b5baf7d74f35e01

                        SHA1

                        39bea20b1f4305deb4de7b42a9c6e7df3b1418be

                        SHA256

                        d9b919d57fb8a35a40279124fd418e2b460be347aae23e14ef953d2b5f62cea4

                        SHA512

                        42f40e301a6737cca5f84fd0e85fb2f3dfdcd05e97709a7dcc421bb726e53d4d3631f5edba0217abad55eee1c282ffe51cbcd51722fb911deae423161b0071e3

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        08e9ae66534ba2bb0033eb893a312ec8

                        SHA1

                        bf74b0f1f936a0846c25b1a0f91947c5c8641713

                        SHA256

                        9531dfcf666cdb06dbbfba666a1a20290fcbe1ae046af7520f248b708ad4cc78

                        SHA512

                        6aaf542f4eedaf98a429e2c6f125bbd4983b95c837db9c283c3bd39adda9ac370b15af58986b8563e48e6e73d1a2745bde9841af7ef9ec810f7685781831269c

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        7da20247281dfba5bfe059a4e3eb4a1a

                        SHA1

                        3f3e167f2263936a52484e381648ce760d7198cf

                        SHA256

                        95fc315e1199ffd137fb47a9adea2773b58d63ba00d6947e38ad5da54c71e33e

                        SHA512

                        2bd3badaaf9e06ff696ba15c58e91f5b18dfb4a64052a2d1e43ffa269d4d24f6d8f92c1a22a346bc49c1d1f6c906a2d7fc405b455d54e59d5ae3ea7d0b655f73

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        aa5e564e5c4c648d0aa1837664fed0fe

                        SHA1

                        6188273e873b3a36a48052d035acc701ae13547a

                        SHA256

                        7bbd732194aba17b7e170011b18af31935d8ac2a131cb82ef21bca079dd7ba10

                        SHA512

                        0cf271764cb4ed59ccdae3e71c6e41402d055f32d051d2f85b8caa18597f71e16d35c089384cdc6a43b75668f0452cf9771bb9310528db4963d6b74dfeb7ffce

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        a519852b692bc63136a29248615fa652

                        SHA1

                        c5b1a0b59c8e14ac6cd0a083cddfa68ca166d298

                        SHA256

                        ca1d8250ea3a1efa6a56de8bac44ae409de23ffd0b86e8519d83ac0f25bef642

                        SHA512

                        c010297576e9cec8162eeba2dd6ee1dc406110b3480af3168e8e8a08ef2918757bd14a5aa6115b960fc35a46de76a5450ea92a626036bfba0f80f5060f7c32cd

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        41c7f2b16a5f9642368f1b44acbc46d0

                        SHA1

                        09631ed8cec14842d55575d81c7e5cdc1ccb84ab

                        SHA256

                        ca7342dad083a695c726b253ec1a6e2cbc7de7b00f08a0b36a43aabc7d108ff2

                        SHA512

                        cdee99ab2ad9c1f0728755a86552052d76ae67a9a2a73c84ff28008252f5190e3b2de3ad38f6c8f50485695952d5b1028099b154c423abe66826ccda5501e4f5

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        e39a2429537a0f749e4102161637edaa

                        SHA1

                        6acad39e68165d83c484d952c25b78a7f529ba06

                        SHA256

                        cf520f33a7df61c106a8e0f63559fc6abb0cc96ff88987450e6560d9b4417397

                        SHA512

                        5c662baf837f18422e7e75901eaf0f5245fff001792650a03db30139f61985249abd8854afeb13e6d8d9cd56ec37a74a849ce812fa6bab83d27d9a4584e3491c

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        914cd2ab40a5c1c0ded8f15234a8f525

                        SHA1

                        b2720715ffe6e7392f9233919839764649c7221a

                        SHA256

                        7635707df3eda2e7ee3f794d90a99692e236feeafe18545c09c90970f1af6141

                        SHA512

                        8d9e3f14eec7ba2b5d275e5da5bfdce12ebfdc4a711ee7cd0a5c08a38a28a46aadd1b813f942190ffd364aeadf99f6c02ef757bac5d957993beba44fe9c06f77

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        3abbb71b864c6fa9f65894668b45f830

                        SHA1

                        35826e8dc94024b24433432a5b9b992e5e8586bc

                        SHA256

                        0e3603181a178c75cfa0d18ef8f4c36ff8f1445dae646d6afb854c2229cbe6bc

                        SHA512

                        8e56fce9d7adefb5b556efa679e2bd83d2aa5daad767400649af7b7e9ce6d63392be94d20291371e2b5c0f4005b033e5a682c05e8d061d53996d34fe88917071

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        82587ea580492ea449f367dd22fb422a

                        SHA1

                        2c6531b0819a395b971b658c0bf5a8a28c6a90c3

                        SHA256

                        c30ff266c430bc500a05a11d28fe7ba5567887c21f52183556d42f30c19a97a9

                        SHA512

                        2574263f643cb8ffa9c715e5d6f20ff3d9031719f94a393e3473d4ba5406bc2dc2947b34539eb37ded27aefe2cb0421c580a8dd90e118569127e65d61ddeab54

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        232ba3d9c3376c0826a706ed8a949a32

                        SHA1

                        3a1e72a93daabc1cc08bbe0d6c7e9fbf15fd8e87

                        SHA256

                        decbf9748b7b79c6bd265a3420afaedd2e3cc2a6197fbbd0c847a5183744016f

                        SHA512

                        7b33c03b47c105e92efd765a42785b0a14920c0e10db2cbc9b1670584eca2cf804cb54b2803314e62d6d9a8d51d061af9cfedddababc5d9abe8b08d60cd1cb02

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        9569bfa39580c48f135a867189bafd6e

                        SHA1

                        3aa5bb3d2a0a74e0c56feaf30480df3da02a4794

                        SHA256

                        85c370bd9628945ea08f6b10bbd3fdba9a901237dfe530a0ddb99d4ed2c00edb

                        SHA512

                        7cc45213c43d12d805bb9dbd20a75c48de5a16939be07dbfae42eda6c0f82da2d26bf05b56c40648dc8f29ef119dfa3b803259377fea4b58eb94ef46392a2500

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                        Filesize

                        16B

                        MD5

                        18e723571b00fb1694a3bad6c78e4054

                        SHA1

                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                        SHA256

                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                        SHA512

                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                      • C:\Users\Admin\AppData\Local\Temp\CabB0BB.tmp
                        Filesize

                        65KB

                        MD5

                        ac05d27423a85adc1622c714f2cb6184

                        SHA1

                        b0fe2b1abddb97837ea0195be70ab2ff14d43198

                        SHA256

                        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                        SHA512

                        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                      • C:\Users\Admin\AppData\Local\Temp\TarB15A.tmp
                        Filesize

                        171KB

                        MD5

                        9c0c641c06238516f27941aa1166d427

                        SHA1

                        64cd549fb8cf014fcd9312aa7a5b023847b6c977

                        SHA256

                        4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                        SHA512

                        936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                      • \??\pipe\crashpad_2376_MBWRMPWCYCVRRYYH
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e