Analysis

  • max time kernel
    33s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-01-2024 07:06

General

  • Target

    http://busyywl.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://busyywl.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6be9758,0x7fef6be9768,0x7fef6be9778
      2⤵
        PID:3000
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1184 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:2
        2⤵
          PID:2484
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1552 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:8
          2⤵
            PID:2472
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:8
            2⤵
              PID:2708
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2292 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:1
              2⤵
                PID:2496
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2296 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:1
                2⤵
                  PID:2428
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1400 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:2
                  2⤵
                    PID:3060
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3740 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:8
                    2⤵
                      PID:1696
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3712 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:1
                      2⤵
                        PID:304
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2572 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:1
                        2⤵
                          PID:2972
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3784 --field-trial-handle=1200,i,5604651007006026485,15771161595543643941,131072 /prefetch:1
                          2⤵
                            PID:2164
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2524

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                            Filesize

                            65KB

                            MD5

                            ac05d27423a85adc1622c714f2cb6184

                            SHA1

                            b0fe2b1abddb97837ea0195be70ab2ff14d43198

                            SHA256

                            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                            SHA512

                            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                            Filesize

                            1KB

                            MD5

                            a266bb7dcc38a562631361bbf61dd11b

                            SHA1

                            3b1efd3a66ea28b16697394703a72ca340a05bd5

                            SHA256

                            df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                            SHA512

                            0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            fdc6c20150ab9e9514e58a4bf57ab925

                            SHA1

                            4a5529bbb16aa50b0e4de82808ea58a0fa39c134

                            SHA256

                            0b0db0e9c1e95614e78fe7c360343b5a7d8bf37e8f7c52c8c1f75b1d7a88189c

                            SHA512

                            db9c1b0c3afc9c0639ee1a03985830638e93e97da2a062bc51baab5d041c8d3c2fe166b5e01d21f526beaaff159c4437e052084269a45512b35579b89a3419af

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            cc310d5e61f98a515c7b329a9e29cd74

                            SHA1

                            7cf70f43d1c05d49795addd7154610cc8e1bb73d

                            SHA256

                            20b891d3b49bcf1239d239518e21b27ef637141d1d7fde689aba22fa5d85d4ed

                            SHA512

                            05c4e5d3b0a920f0b05a8be7ff3f5d953b1a1dd0a240331518058b14d7213ebe61c2ec7444fa6abc5fab7ec1c70485d2a901bb00a65b9ef464269ff43b7dffe9

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            904bfe1bf6f25994eacfff4c9e74e0a1

                            SHA1

                            45975809360384093487635d839f2b3d827d1faa

                            SHA256

                            ce2116977e43c51b15d9e1344d2a75d1674a3c66f7b978f997ae7f3aa24f3047

                            SHA512

                            aeaed34f14e7a2bb7b69d821d7721cc9974fdf9d69f9274606774f068eb0c9d2c78636452aa4fd5b5670d050039eec16c7621e9cf93badafcb6f1c60643e8cb6

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            1b2200b13dcb0f2e606c47124efad723

                            SHA1

                            37ab9c4945d5fc84a5b4a66091c542360e0f3a80

                            SHA256

                            f071d37f445d67f124bedb2b38af8dd85114a052d9dbe7532bf64e5fe41e0e2c

                            SHA512

                            46b85e058b6c4c03776e8217180a99e549d5e4feb8e29810b33c004522189bb7c9dcbc54226510a9719039aa588757b634b6504366f4193a2c37ff41bcd382d2

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            4fe62308bbb2c4a26d5573dcd5913758

                            SHA1

                            8848355c9f7eb4d0888e5bb27ae78eedd54e6ed7

                            SHA256

                            1969d50ba23f7c69c736756d430bd449ff2f8116b4ce5cf5f1e6109a9e174eec

                            SHA512

                            4a0851950f4952bf3c45733661e4cdd7f44849b9b8449b3b459441bf8f7b6b7335d842fd23712d05a8369a400b5cf753d41141942e5d2718a2cebf32f1d0c5f8

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            304B

                            MD5

                            03d1bc6a106c3ee4ec7541a587150c32

                            SHA1

                            a4e97332e8078fe574aef60b3cc7a1e9457f21de

                            SHA256

                            6bc90b1f8b791b3baab9454e79e7718ba89bb8d425eb677ca4c9a76f57e1c5fb

                            SHA512

                            0f4d4edc5e544ed722802b392165c200e78a6977e9d54ee06f410eeeb248a1de346d01bebd84c311c7fab5f0d08c13e8693c20f4cdeef857ee0094dd661a79ce

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                            Filesize

                            242B

                            MD5

                            3069144a31ab85c81b50ffd68a3b2693

                            SHA1

                            efa20f84bc66593f32e444f1fbeaec4f0d0ac92f

                            SHA256

                            08c23b929af05e477e5e81a0406ca4a02e652f65bcbcd4e1df0cf140054d52e8

                            SHA512

                            535068479ca55a002c1b2204cacc6b452971280e447d4dc9a3cf617b2a05088805fd069259ed7f43f5b90b42f953a57d8fed2432ce55d568cb9f45ab3debcb59

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                            Filesize

                            16B

                            MD5

                            aefd77f47fb84fae5ea194496b44c67a

                            SHA1

                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                            SHA256

                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                            SHA512

                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_tours.specia1.com_0.indexeddb.leveldb\CURRENT~RFf7640f6.TMP
                            Filesize

                            16B

                            MD5

                            46295cac801e5d4857d09837238a6394

                            SHA1

                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                            SHA256

                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                            SHA512

                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            f72ce1c3c117b7feb0c9ef9140d928f1

                            SHA1

                            bccfbec65d23170c0025516e68923e5df916e594

                            SHA256

                            b9c1c34aa15071e9667f5701af45da816df4b50464b8f721a39ef3b42cb0bc34

                            SHA512

                            1f48e5c437c6bab237910f9a93868499f14c60f8dc999b910bd0db515df6c4861b43edfb70797ef89c91fa56cd94459a91761958b963be970bb1b949d9487b39

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            f8e277aa682c4b9c65a43cf79bf2a1c3

                            SHA1

                            5f4ec98c409d4402c605ea18c7d53a853ab5a4e3

                            SHA256

                            7eb44a7c9e215cf260a48352d6d36fa59356253752f7065828160616ef31ddd8

                            SHA512

                            074bc6d8a386e99d5bbd8fb22b2190db208cf5921ab5142c921eeeaab56290f3f6e48a69f6a321e7b8f4ff5a5f50b223f49249774820704c60b8045d05d8b7f5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Temp\Tar262B.tmp
                            Filesize

                            171KB

                            MD5

                            9c0c641c06238516f27941aa1166d427

                            SHA1

                            64cd549fb8cf014fcd9312aa7a5b023847b6c977

                            SHA256

                            4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                            SHA512

                            936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                          • \??\pipe\crashpad_2988_KVYHUTMZSDCKXVHH
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e