Analysis

  • max time kernel
    77s
  • max time network
    78s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-05-2024 20:08

General

  • Target

    https://url2.mailanyone.net/scanner?m=1s7Hht-0004L8-5k&d=4%7Cmail%2F90%2F1715791200%2F1s7Hht-0004L8-5k%7Cin2f%7C57e1b682%7C17902772%7C12174482%7C6644E5EDC0D00E313F5C70207DD4420C&o=%2Fphte%3A%2Fvtswbg.czi.sy%2FGEV%2Fmo&s=8K2x4am4-icOaWkGkFzySYkWexY

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://url2.mailanyone.net/scanner?m=1s7Hht-0004L8-5k&d=4%7Cmail%2F90%2F1715791200%2F1s7Hht-0004L8-5k%7Cin2f%7C57e1b682%7C17902772%7C12174482%7C6644E5EDC0D00E313F5C70207DD4420C&o=%2Fphte%3A%2Fvtswbg.czi.sy%2FGEV%2Fmo&s=8K2x4am4-icOaWkGkFzySYkWexY
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc04f29758,0x7ffc04f29768,0x7ffc04f29778
      2⤵
        PID:4524
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:2
        2⤵
          PID:1388
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1844 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:8
          2⤵
            PID:804
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2116 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:8
            2⤵
              PID:4856
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2876 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:1
              2⤵
                PID:2220
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:1
                2⤵
                  PID:4248
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4580 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:1
                  2⤵
                    PID:5044
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4912 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:1
                    2⤵
                      PID:2572
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4844 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:1
                      2⤵
                        PID:5112
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5360 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:8
                        2⤵
                          PID:5012
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:8
                          2⤵
                            PID:4612
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=1864,i,4712461373859341661,1213869856216681394,131072 /prefetch:8
                            2⤵
                              PID:216
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1904

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              384B

                              MD5

                              578d962c790e2bdfd3731f030405f212

                              SHA1

                              a5a42e91f49024aefccfcde897c837df689593a1

                              SHA256

                              091a0767515551456a792a1d9612730d09b65e0c8422a7b7d0929ed733388104

                              SHA512

                              b60f348435b6b670cdc9c55766df0015c00e318ba8665b57823449e19f67b8df5d294065e037f60007069458abc84924ecddb346b3bce213f1934770f2022d09

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              415832116efcbd32dbe1c7b19a2e96f6

                              SHA1

                              9485bc51f4a4f42b66a5276636127d738ae26241

                              SHA256

                              6146b4c9ad7afb521e32f8041df523263ade9c3c44fe82bfb662732f862c0d41

                              SHA512

                              69722fa84e527bdb9290a5a69ff5ae319008e778745ecca66b9f002115396997a2950258b23cf45c7f00a149e54fe89d49fec107c0e3719ec3676e27a4c011e9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              531B

                              MD5

                              16f7222aef41053fff5e8034bb9468f7

                              SHA1

                              f0eb49804d1fb5cb548eff4070cf4e8c5dd4315a

                              SHA256

                              9edad56a6b2326528ffb5176ae3e4bc52014e42ebbec928821bc2b154498c346

                              SHA512

                              87f2889de24c517db78980f4ee27693c9ee8ae2461e9b1ccdc77fb3f52165ee560931534364519cbf380e83b8da52bcb84fb9b943695e351dbb14ee940ea9a43

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              baaec226d78e4505f069e46ba1a0be62

                              SHA1

                              2b54e6284826708efe71ed2879f3df162c47453b

                              SHA256

                              46ad9f980e564dbe85a3b3a84d15041bddbe20d511a5adc0131d1745f2366817

                              SHA512

                              f41d9f2cac2af41a0a69b3308c25c2e0dc0a3ca69e618fda5cf10a246a970ac5615a482f45c8cf93468f88f551835e703f9664df5a6353bcecdd6238a63c7340

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              9fa0796cb07cb96a6b7acd74e2183c1a

                              SHA1

                              20f333913008e625a8fe019f9a5eb6867f021399

                              SHA256

                              8aefebabd1a688b446e904988459c0f3da6613b56bbc4000d21f5d38e27f8361

                              SHA512

                              e3a6bdcacc60664d7dfd4293617bb927b0075e213053b15263dea852a692eb7e91bf0929af10b1686699d99d7821043aebfa678296640d826a14729cba9eb4fd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              b889ee5ff231a1b87f432d795679872e

                              SHA1

                              336b017710ab11c11762e2d015a893203f6c19ba

                              SHA256

                              dd0839a990452494a8ddfa4d93739e82a062b2f3ab2281b31f08b3ae914d0496

                              SHA512

                              26cd893a9dbd050c12e4c3fc2b0a6f7ef911836073b179877175851af84ddb384ba95f1905e866431e920b50023209d32109f4b45f60677fe209a78d9b5ecb82

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              136KB

                              MD5

                              02b16abedc7a12c2cca5925e4253c37b

                              SHA1

                              e3d959a34bb2495e02cb39cbd86a0740ddab9f66

                              SHA256

                              070cfd5fc847b8fd9a99f88cc2d49fce4bf34d198fa7e0f630a6dd43ddc28473

                              SHA512

                              7c47406ade8c2d3f27daed91d8c3196078df2740caff2dadd0d910947f9fdc7cbf6fffda246d9c4c88ce250082d69a3029bf5f2016a6c04b36c9d0dc6e35831f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              101KB

                              MD5

                              8fc0e636c6ee33d64385f2c46d5a8ae5

                              SHA1

                              b4b6d771e5b34c3bb36d3533cf6b88fdb6907fcf

                              SHA256

                              9f003d02059c86f997c814a2dcf1e6c80548a93b467368c965cd75459daf1287

                              SHA512

                              bfae8a3d6d5f3dad95d008d42e6d2b1b1f57333bb9597f27d4e3c784c0045fcedeb1d8a0cbdd33d514ddc06367dc1b996e5cd9ca95e919b2a90dee9abd0c7d02

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57e1f4.TMP
                              Filesize

                              99KB

                              MD5

                              7b397918fcaffdae9652aa337d3b64aa

                              SHA1

                              fa42706da8fa1f7d859c49154b8fdfb948ec7915

                              SHA256

                              362e8c9dd43fcf0ecca3b2bf8f1b1978e36a8d4941505d1447080ce9c2ce977d

                              SHA512

                              e9d3b3bbaaf092be0a3d12f03b580a0f1957c47fed3ca7fe0d392963177776f4171e9b8c955f127479698b54faddbd9b40374a23ea18e524be4db07a1feb9592

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_3476_SLSVAOLGDZBDGLFP
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e