Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 18:28

General

  • Target

    https://sell-production.7bca50a0c064d476bbd1b6bdb43135ad.r2.cloudflarestorage.com/store/39750/listings/deliverables/TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip?response-content-disposition=attachment%3B%20filename%20%3D%22TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip%22&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=968c8ef1669cf97adff907d50b2038b0%2F20240425%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240425T182141Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=912be15948c46a7ebbabffd74ae51fb92ebf673839a5f6d85b31ac54929b50ae

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://sell-production.7bca50a0c064d476bbd1b6bdb43135ad.r2.cloudflarestorage.com/store/39750/listings/deliverables/TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip?response-content-disposition=attachment%3B%20filename%20%3D%22TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip%22&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=968c8ef1669cf97adff907d50b2038b0%2F20240425%2Fauto%2Fs3%2Faws4_request&X-Amz-Date=20240425T182141Z&X-Amz-SignedHeaders=host&X-Amz-Expires=3600&X-Amz-Signature=912be15948c46a7ebbabffd74ae51fb92ebf673839a5f6d85b31ac54929b50ae
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8c10dab58,0x7ff8c10dab68,0x7ff8c10dab78
      2⤵
        PID:6132
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1608 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:2
        2⤵
          PID:2444
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:8
          2⤵
            PID:3892
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:8
            2⤵
              PID:4264
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:1
              2⤵
                PID:2964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3032 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:1
                2⤵
                  PID:1736
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4656 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:8
                  2⤵
                  • NTFS ADS
                  PID:632
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:8
                  2⤵
                    PID:2360
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4704 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:8
                    2⤵
                      PID:1848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1820,i,16897036522363246490,17428738205385349798,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:628
                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                    1⤵
                      PID:5868

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      7KB

                      MD5

                      ac7d732f8170ff57bb8180d66b0beaaa

                      SHA1

                      9c97328168d6dd3fc9f3e65627cb0cadb36663a2

                      SHA256

                      e55e8138258d635b7ab9090482977d141746d4cb1f971dcf7c1b8425b3b086e0

                      SHA512

                      da0feeecfcf1f9064f7c25ec01d58e504a6243e20487ac9c4c76630f5ead852468c4d6294640b324e439d8c16ce1f5efdf028f4a5059ebb366a896601991e6d1

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      127KB

                      MD5

                      7463aef890fb502101e48630d68cc878

                      SHA1

                      8aa6f1853d5a1ea6bc6f34658b2da3b6b4a8b240

                      SHA256

                      61511f05588f1b9bff1d9a3d6537cf8e5527492578477289c75c508c7e4b2965

                      SHA512

                      080d4881b9c8ec4c5130b658e5d578fc2fb30b9e99d0f166d4bdf8b43fa5a55d42a09fa6101b2e352fb444822d8e58dbd419aff7acfefaa80ea012eb967a4177

                    • C:\Users\Admin\Downloads\TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip:Zone.Identifier
                      Filesize

                      26B

                      MD5

                      fbccf14d504b7b2dbcb5a5bda75bd93b

                      SHA1

                      d59fc84cdd5217c6cf74785703655f78da6b582b

                      SHA256

                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                      SHA512

                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                    • \??\pipe\crashpad_3504_UNDZUJSORRVNIZFR
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e