Analysis

  • max time kernel
    71s
  • max time network
    77s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 08:07

General

  • Target

    http://cloudflare-ipfs.com/ipfs/bafkreicvtrzj7wxur7nvfli5horjdgkv73qbnduuqe2rnwtmcgyv4ngxwa#[email protected]

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://cloudflare-ipfs.com/ipfs/bafkreicvtrzj7wxur7nvfli5horjdgkv73qbnduuqe2rnwtmcgyv4ngxwa#[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa60909758,0x7ffa60909768,0x7ffa60909778
      2⤵
        PID:1384
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1748 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:2
        2⤵
          PID:1400
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
          2⤵
            PID:3712
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
            2⤵
              PID:4772
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2772 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
              2⤵
                PID:1784
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2812 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
                2⤵
                  PID:3012
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4680 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
                  2⤵
                    PID:5184
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=5124 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
                    2⤵
                      PID:5428
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4028 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
                      2⤵
                        PID:5576
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5524 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
                        2⤵
                          PID:6020
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
                          2⤵
                            PID:6092
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
                            2⤵
                              PID:3692
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3332 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:8
                              2⤵
                                PID:4332
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4656 --field-trial-handle=1984,i,5966204856934790906,10646544636930357628,131072 /prefetch:1
                                2⤵
                                  PID:4988
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:4492
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5084 --field-trial-handle=2252,i,11231798169170618717,17890004712654885282,262144 --variations-seed-version /prefetch:8
                                  1⤵
                                    PID:4868

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                    Filesize

                                    18KB

                                    MD5

                                    05f136132bb2d33d83249e8f257d721b

                                    SHA1

                                    80b0cbff4e39c5f2beab95b4e5a1182210296145

                                    SHA256

                                    14e289c1441a7dad0390acded24d654c1548aa17aa3d1cda0bf53c51e611e95a

                                    SHA512

                                    8781911d9028a710c51ca33bc14c862f6b308376a50c1dfd21be8a221dedeade8c05882d1fb640aca4ac6f08cf0b4a9db5e244850a985ba9daa9b7d991e32a9f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    312B

                                    MD5

                                    5a6e96078538d98e9d3996a9f02d10ea

                                    SHA1

                                    8fd81813a6a7369195128432c3822b544d5ace9f

                                    SHA256

                                    a9adc72440c40e8a9c2d4a9e96675f29c61023f97b0f4a2f5d8cdd0673e6af6e

                                    SHA512

                                    65f9d549ac7ec0992e60cee771155803573f518b26cdb9472a6bbaf8104a0fb1eb4359f64364b9d7f626c95ed9d7423eb3a6560e13a9fb502b1cb745cba478b9

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    624B

                                    MD5

                                    90a2b1e161f8f1cd6008aeb5ffb5d90b

                                    SHA1

                                    9184730394985574f3cb5770bd05e4648a2cb6d6

                                    SHA256

                                    702728db659ca5894f4b117842edec822718ac7c5fb7b38fbd7e37a45d755c54

                                    SHA512

                                    865f344ea393ad4504bc729d17cfc9715ebf15ace54b86b2fa61301f7e55a72ebf7344684ee3910fecc29b646fcb13e595183dbba0c4ad04186a435575ec8c6e

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                    Filesize

                                    264KB

                                    MD5

                                    9cc252ff2a61872a0a5b5f21ba2d7162

                                    SHA1

                                    69d9c16abdab118caff69e0419b5553f4cb3c170

                                    SHA256

                                    1e94191f1f070598e297c90559f575fbce93bb918e77d4e4367150282405691b

                                    SHA512

                                    28e901baf16fc14829422580b72fad16b993792ee03c46b21114d7abc18fd7bba5124abb23242f9563b1ca40980fa936357b26f3b0a922f60664a3f901144447

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    3KB

                                    MD5

                                    ea4321ce24225733d4698f0c9425c5c9

                                    SHA1

                                    9b29afc1aaad4ff6bbfc6bf5d3737d37baff865f

                                    SHA256

                                    119364d9c66ae3cd210a626f4762ad5e4fc052b79f53a3646b640eec33fe612b

                                    SHA512

                                    29fe2e02e2adbfd2c0bb8c802c40028536c7193819526f59aa7d3478160ddf23e3ba963717b510dc9419e5c8f77a69089d2df4dfd7760d2510bee4eccc0759ec

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    53d882255e0bfe22db2da9d38812fed7

                                    SHA1

                                    604d0b4e871160a43c353c16b8b5ab9e1478a839

                                    SHA256

                                    65ead28bae68c1ce8cad6f94b052b084e5c7e2e024bb00eeff5d680ca1f80f41

                                    SHA512

                                    605bc9078f563b3fd2f225704e4d8299736ecde723cc030093baf39b66c3f2f6a26ab3d72634abd4c163166375a30973c970e8d8fdec14780d0e967d935b9b03

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    8c9c1211d5d35afc35000c0cfeffca3f

                                    SHA1

                                    ee2cdbddb85d02a4128b03f0e6164de9c6e10df2

                                    SHA256

                                    603833a6b1ab5126506dbc0dcb58741e3bbec4da51a6205063ec6c8be60074a3

                                    SHA512

                                    cec7efc3d8fc4e5e4ab38799b2e0b149e75ab5c9d229b3e479f0b74177e17526d97b63ad86925fa06ce8f039b1cf91048a820633373757235891f132a968b0ef

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    b861e27ce9fda429ab42fa6cf55fbe9e

                                    SHA1

                                    4f9961e66d7736178e943f990bf596e4289e1e36

                                    SHA256

                                    0ede0bf1464a6b97867f8714afede45c1df780f7255bbfbf5dbfde22acb41b4a

                                    SHA512

                                    7075deb0fb0ac63f46346a888c04e2d511128a7fef4c3107f47ddc171f409da27114bf64c12108ab81938eca9c05f89d75ac44ba89d0c8a5f4be5262c2142708

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    f5dfbb89acc420a95228fa0db710286a

                                    SHA1

                                    e2d4c568d30b3effbdc2f10091fa22bf752deddf

                                    SHA256

                                    1cdf6fbb60a0549599f3a798123fce317177de66d2a422d13bbb496f79b09bd2

                                    SHA512

                                    db18d875752091d095b029223da4c4d7dd9530801ff4e2a11c6d21d60ac31cd0562f6a4bf3ac6174979ed48b2ad240565da05de6f584cee449bc01c1a6402f7f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    51fe71cb7e7542e32ee3d2c563e30678

                                    SHA1

                                    3a9f1a69b76f370bb0e9577950903214289d3b36

                                    SHA256

                                    ba73748658c97ee9e59e88c6cd34f371be6fed9c946c50454e0b473439378989

                                    SHA512

                                    4d93305b316fcc34530fc24aac9c07321595659ec2edde64334f0fc1dd16986a174ba9a48d61aea141da9125b7223016cecc4f6accfcf59f20310a08e42ae9d1

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    61962da90b17a672405a05bede525de8

                                    SHA1

                                    0e49b328e5f2319fd95b50d2b291893a03d42e31

                                    SHA256

                                    f13d6c98f63afdb8f7cda0bbd96b56908ff3a7d6b977ba355e5fc6cb54051da3

                                    SHA512

                                    748e89f59779c41adc17604084504f4f87441918b1a1e5953c23de7692ba39ee92606db194d3024ed18c3a4961e14255f333bf956b263cdaf1fe59313c042a03

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    cbf3a771ea48f18a25c720061dde03ee

                                    SHA1

                                    c85ab2c9e9bf0a63192d04123d249b86659d930a

                                    SHA256

                                    ad9161b0e4e1918dbf2e84a96f964e98363ea2810526febd6b92374e32aafe85

                                    SHA512

                                    ab43aff0083a42ececbe55b88d9800daaaa7116a097edec021778134c2d98bd43bf1a84c84b6f8b38a83295680f91af788ee2966acfc0d33eea608e6dc8c8b23

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    201KB

                                    MD5

                                    c8012cccd027ca3e92f46c5afa0f9e40

                                    SHA1

                                    25c11ce5fdbcd68cf630621fba6a60d4ce282783

                                    SHA256

                                    8e5be67cf42b4e2f45cd651661522a0187254a5d51c6ac99b074e3cafb24c516

                                    SHA512

                                    21b3c06af5f9b4d3ae70085b15cca65cd2b06bdf20959527daa0cf1ebeda6f8bb8d8090e6772eb2d4e52ba9c139656bab613e1054afc6e772dbfd59e034751a5

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    136KB

                                    MD5

                                    3aba59ffdad8e6e946912a47529c2e69

                                    SHA1

                                    dea76426aec541d546d8ed0a36a2a3bd39587793

                                    SHA256

                                    66ea06aad2950b04f88cd62feea833fd51be89726181c90b6f7114eefa3b618b

                                    SHA512

                                    70fc9069d792d80111e9331936b3ddad4a6cbd42d30c24adb99541aff5d445c4e6fc0ec09955d9940ed34cc954a1c342afa69eeae1988a080a558ba0632afad2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    136KB

                                    MD5

                                    8d475f4d392ef112782b59efa70b63c9

                                    SHA1

                                    e23adb0e4c1d5f78407aeb748b343906096482fb

                                    SHA256

                                    7fd21ef3769ce9249b82cc9c8037acbbbce8f302a79a63b71d87c2be2d1f1381

                                    SHA512

                                    29821ce744c83e8b6f54b50b9ac430481382adcaa0d67f3eb89469f3e5a495af6966060057789d2ee8ce7692c5e080baaec8be7ff7067993426a668a25efa348

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    207KB

                                    MD5

                                    fb16521c0d70816260d516aebadebf99

                                    SHA1

                                    5b4733878dd60500ded86d7c18d65dbf8c30c7cc

                                    SHA256

                                    1a73e3d9adbb279ff44e45ccd2070f71ce38e0c0bfe00b83a2ddf9e425cb898e

                                    SHA512

                                    04a0aafc0a47e283a92756d654c143f71b1733533117084a1671ec018295aa67fdcf918a1637824c86bacde9951928fa6e8b4c386836a73d43fbd24879a875ec

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                    Filesize

                                    2B

                                    MD5

                                    99914b932bd37a50b983c5e7c90ae93b

                                    SHA1

                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                    SHA256

                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                    SHA512

                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                  • \??\pipe\crashpad_2884_FVMAUXBOHQZZCNSA
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e