Analysis

  • max time kernel
    1810s
  • max time network
    1704s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-03-2024 12:55

General

  • Target

    https://ruafppz.com/#

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ruafppz.com/#
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffded489758,0x7ffded489768,0x7ffded489778
      2⤵
        PID:4400
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:2
        2⤵
          PID:1608
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:8
          2⤵
            PID:4348
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2144 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:8
            2⤵
              PID:480
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:1
              2⤵
                PID:4112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:1
                2⤵
                  PID:3696
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4940 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:8
                  2⤵
                    PID:4580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5024 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:1
                    2⤵
                      PID:4912
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:8
                      2⤵
                        PID:2468
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 --field-trial-handle=1808,i,1980548077266706073,3463814742400059433,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4868
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:820

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\1f5490ac-e888-4e71-92b0-a46977966c4a.tmp
                        Filesize

                        129KB

                        MD5

                        a58017059167c5ce8ad2d836f78cedf2

                        SHA1

                        0094b2c984669432661cc25c0f794b240e2d73c5

                        SHA256

                        71455714be7fea72aac07e24ae42ba1cff58f8c2729f69b53bbde54f6ca3b4f0

                        SHA512

                        e186146dc1dd85e4b0c2d65ba700b4bca200d814be912add4b0aea0524b0c4c43f837cab8dd216e639017ad5adfbc37b1af9700d00fc33c6d8863e72350b7e75

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        192B

                        MD5

                        0b84dc5f5107ec0c4980d7d23e839744

                        SHA1

                        020c2856ab22a285c64f080cf1f1bdf2085342c8

                        SHA256

                        f70d9251677d27d49480c0fdfe92bd8d155ccd919f7ad9fe8f1a3b12b59717e4

                        SHA512

                        f2c90dd2363059020926566c330c9c953327599e4c4446c24566fbc8388301a14e5e075cf251645415ed308ba1e58588e8da7cb49ac2de05e81c0ed29f3c75a6

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        bfce6533ea3ff915854f37ab7c90cba5

                        SHA1

                        44c558bcf1e49ebdf8e780cddcd3d313c44c9701

                        SHA256

                        7067d1edc96d729987cbd8c9c8eead8553df648c5b34c30b45bf423fd1819f33

                        SHA512

                        e152c2b9f5ecb0db4c8e94287c0b01761126db2657a0d773602234893f50903649e75c187e882e932fcbe15bcb9fb01110c6450f2626127e6426643295c63c4b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        08c6068d17bfca049bc2a00c574f96da

                        SHA1

                        008057bfbf32f8fde8270d81f69c63939dc3be1b

                        SHA256

                        ce049231abe4a28e0e0fcf0e014a8751aba1d3279acda70a62803f0526d6db32

                        SHA512

                        e19b9472442fc36f6905d00fdec7081917068fa1e86deeba17ebe602b4d0c5865cbdf3110c96a51b405aed4dee533b8e3354b6a3525a63359536c92577bc4422

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        775a617103694f06fef73256a940d12c

                        SHA1

                        6f37df6f9850b3de7e84a77a2198c51fb7ba268f

                        SHA256

                        9ef4481c800da4956153a121ed1d8fde65b062d8307a4d5d51218f4185380bb6

                        SHA512

                        0721c47e072e736f908a9c18b6e3aa1df782982535dbfcd9a7798567e22d899935d05fbf7cebdafec2ba7da802a29315572d7e9e2f601bb904f587c2253ce4a4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        706B

                        MD5

                        96caef0f808033de6a42b2402fe15853

                        SHA1

                        af3e4b7039598537a2a243d1aa4c50f5a16032e1

                        SHA256

                        d0e1b93ce94faad0c51f990358ebe2a7ffe0095650a0ce98857c7ef58313e82d

                        SHA512

                        e8ad5d3623a847ed53c0c9606bb5fd5fa0c6b42765ac808bde798ddfb9024ac47ccee8b26d595d5636506549f4ee15636087f3b840f15a90c491cdd286b3b2ed

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        e55a35abdf1930e525947205c15e35bf

                        SHA1

                        ba2b96f2aab8a0f73ecead33c372cd6e08da4e0e

                        SHA256

                        471108da033881ef76ccb6454e9fb41001edff5e091bacac65031f3cf3e06766

                        SHA512

                        e6ffd8ed86f1de744fb3fe098427cee6dc159114d21fbedcd8a149bdc1e4192d28044ae0456f227b01aceaeef0f254e421e5292d321f4eeaf51d6ff32f4404a4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        929dfcc4d57f12f9014b4368dd4c4e9f

                        SHA1

                        a9012573b138d3beaf75e99105e91c121120d7c3

                        SHA256

                        3376037e3327daa1d9179197be442dbfcb0e7329511298438669d758c1b4ff3b

                        SHA512

                        19710e423e4787f168657db09a38061bcace44b2749b51468c2311a9724d3b5bc65b2efb825e80e5f1c4cfb8b7201be38253fe70a24b5ddee4857bec7c528e6e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        b7fef66eb9c25ce1577c8ab7921e2467

                        SHA1

                        6d0446304cf6725a6168556cbcc7dd8e738acb71

                        SHA256

                        449a57765d3a5ed6eb4c9aaa29e0d79df13cbf6612a43a47615d90aca49fe25f

                        SHA512

                        9df5b785c9c8398a08ddd552f84a4895ec2dfa41ae76b78555d90331da57af78326814dabb44264bc1c48cbf544316444289b5dc6d79ec5c11d91c38da3a7338

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_2424_TWSMKRQRWKRYVAYA
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e