Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2024 23:22

General

  • Target

    https://hj8jywc4m5q-1324839608.cos.ap-beijing-fsi.myqcloud.com/hj8jywc4m5q.html

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://hj8jywc4m5q-1324839608.cos.ap-beijing-fsi.myqcloud.com/hj8jywc4m5q.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd70499758,0x7ffd70499768,0x7ffd70499778
      2⤵
        PID:3136
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1672 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:2
        2⤵
          PID:2468
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:8
          2⤵
            PID:4144
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2180 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:8
            2⤵
              PID:2028
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:1
              2⤵
                PID:2256
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2960 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:1
                2⤵
                  PID:952
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:8
                  2⤵
                    PID:3236
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:8
                    2⤵
                      PID:4728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4656 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:1
                      2⤵
                        PID:5580
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3704 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:1
                        2⤵
                          PID:5692
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3732 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:1
                          2⤵
                            PID:2668
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4592 --field-trial-handle=1892,i,1421518842161567022,1616475573031185933,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1320
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4468
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                            1⤵
                              PID:3228
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                              1⤵
                                PID:5616

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                0ab7600ba2993097ad21b41501ed20b2

                                SHA1

                                b75e0b59a8850d69d882e6fdefa542271811001e

                                SHA256

                                bb7f72c51204965a2135f6d4669f735b48a1d268fcb720c263f16ce02d7d07c0

                                SHA512

                                5fb5814a54e84e8480b013d204a25047fc3ed66c5f3f215670d5b31006725dff6954b59092b6896d4c4c4338805a5d7475c98438b4ba804cce02377ae87fe166

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                4d146c0c95206920327c388746dce1f8

                                SHA1

                                86f3eafd2dbdd179a87870c25e533796d8188cae

                                SHA256

                                6605b197e6f8ab2265f672daf6bb0b1430a455404405ad4a5360f35e9923756f

                                SHA512

                                880a7ca323230568ed3f5bae87fcfb69a75de410ed1ee5b4f371efef4f82b5b0e7c0004e34fa75d39e54aa9ff61fb29e24580c5d95f6016955a304601d487c45

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                cb59ad1aef961d56c271a47ba78d14e1

                                SHA1

                                ec23ab58dd4e48f70ca59e3dc100dd14bf0d95de

                                SHA256

                                4126d5f8dff5f59efcc43b4909288dbd7001b48d38f6059205dfe3f5edeceee7

                                SHA512

                                bcb2b88a45236352af051bfafd08f8cfe2f620e575014c9596e9b18099757fcbcdfdee3b3ecc5d54b4b27f99b39def4846187aeb83d1876dfbc03520ba007484

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                24ba1176f11b974a021183ee1e973271

                                SHA1

                                65efb4cb67cc923ee3f04f2223609f88393c6377

                                SHA256

                                e0d7a8c3e0f0de0a644fea927a4372ba5d651154d54ded6d82eb33743ebac43e

                                SHA512

                                39af2b666160a36edf40b9905af9d00f938756fdac0958d7f4764b51d7f75d8760c56412399a06afb4dc6d9f9944f57cfcfca0e441d7456b355539b34888454e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                128KB

                                MD5

                                31d9776ede576f6125e248df21a24a42

                                SHA1

                                6ce34b7921401a5105da43c630d8676bbdf55053

                                SHA256

                                1653d384a4cc841333698e8d3d65bfd36c4b49d0b562ed7fe16cd0a1cdfa5d43

                                SHA512

                                b582c84a6e84f19f88c3f25d0c837fe92bca9e6ed2720f65f6a0b28fc1e4bf344851e6308e38cca0214acb7e8344a0569dfa0d5a97c6d44e38e24fb15504bdc2

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_5068_JBHKKNMKPVYQGBIF
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/5616-104-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-108-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-99-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-100-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-101-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-102-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-103-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-82-0x0000028853A40000-0x0000028853A50000-memory.dmp
                                Filesize

                                64KB

                              • memory/5616-105-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-106-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-107-0x000002885BF60000-0x000002885BF61000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-98-0x000002885BF30000-0x000002885BF31000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-110-0x000002885BC70000-0x000002885BC71000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-109-0x000002885BC80000-0x000002885BC81000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-112-0x000002885BC80000-0x000002885BC81000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-115-0x000002885BC70000-0x000002885BC71000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-118-0x000002885BBB0000-0x000002885BBB1000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-130-0x000002885BDB0000-0x000002885BDB1000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-132-0x000002885BDC0000-0x000002885BDC1000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-133-0x000002885BDC0000-0x000002885BDC1000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-134-0x000002885BED0000-0x000002885BED1000-memory.dmp
                                Filesize

                                4KB

                              • memory/5616-66-0x0000028853940000-0x0000028853950000-memory.dmp
                                Filesize

                                64KB