Analysis

  • max time kernel
    299s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 15:43

General

  • Target

    http://pub-d00cba6d80db4c308e1a7762ee4f8ab7.r2.dev/Paymentreceiptapril.html

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://pub-d00cba6d80db4c308e1a7762ee4f8ab7.r2.dev/Paymentreceiptapril.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc0ddeab58,0x7ffc0ddeab68,0x7ffc0ddeab78
      2⤵
        PID:1568
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:2
        2⤵
          PID:1784
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
          2⤵
            PID:2256
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2264 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
            2⤵
              PID:3476
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2968 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:1
              2⤵
                PID:2488
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2976 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:1
                2⤵
                  PID:4152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:1
                  2⤵
                    PID:3800
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3460 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
                    2⤵
                      PID:2896
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3456 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
                      2⤵
                        PID:2864
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3420 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
                        2⤵
                          PID:4640
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4784 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
                          2⤵
                            PID:4884
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4484 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:8
                            2⤵
                              PID:2540
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1560 --field-trial-handle=1956,i,12780054906352220138,14699874230448403657,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3428
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:1840

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              168B

                              MD5

                              cfb392156fee75d0fafc581bff1cd9f5

                              SHA1

                              da0b81fe9ad9887b8a889bb53e629982c5305567

                              SHA256

                              be18f2d7c1a0ec1cb3f08db70ed6a122b1452876440b7cc0cb2be1327010626c

                              SHA512

                              620c313b6390f6cf59f8d25b7758c303ba4be3663ff86d7dfbdf30c46af483d489c09949954cedc56705fadad5324be826220a886747da630cff4e866d881ea3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              3KB

                              MD5

                              28257c8b3caac893209453f9643af31c

                              SHA1

                              c2c134ea494da78efe39ae943166d55c51a3768c

                              SHA256

                              2fa918085b0cda0206ee2227d475d275dad045aa035f4d5d33aa5037783ed3aa

                              SHA512

                              f0fd7d6faa92de4983554491175bac8b35e2926474f6f728fffa2d67a011f5bd6c1874607d5a0c4e67530cb0771c106b2929604f7f34efbfbd8847cd5c8f80fc

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              e3daee55134c37ab169dbd7d8b986f5c

                              SHA1

                              d5b1e9649ef6afde982099540dec7d90f07dbd2c

                              SHA256

                              dc076eb1272e2e43b7803066e5da8e05c0a87c45297289a1b8f9b970372cbed4

                              SHA512

                              7e08817a42984ad75044c7331cdd6c5adb3a94ffbf40bab0b507514a5e303a2f62ae842b5ce40a444fca655d4860f64ee598dc376323240c34cfab2e0e8ed0d1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              3c8bb23aa335aff61557fc6226feef03

                              SHA1

                              4837045f2a94840fda85d4c9a06040986f0d2c9e

                              SHA256

                              f364ee0ff978b23f2697209b4daa6a1bbecea49f3cd52aef06838818ae9ad12a

                              SHA512

                              60d4627a0948a75b48ec6e0f638a5afdadce0428570a808f3828d49da7709c911a8756976fcd606b5f06fc24af1fae2b9bf474792c60d939b5828e99849e7a3d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              131KB

                              MD5

                              38a46f95a0fae64acdd70a70068db237

                              SHA1

                              09997ad0d1d7ad77e0bc3ae2caafd94ed1072214

                              SHA256

                              a8933c79981ae58c60e7953c24a5547af75f595c71c8a5b3e4d417e87e804cb2

                              SHA512

                              a441145ab708e2928dced93d32924a2020d6e89fccaad894ce5dc6f31bec1d8157afd412c39869452c3e9742c72be02cf2f90faa14fc47217e8f8615ab36ad55

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              131KB

                              MD5

                              7878c739d0378def212b45764e8062b1

                              SHA1

                              4890a23cd9edfd5decc64b8d285a88ee02b971d4

                              SHA256

                              34eda68036212dd2fc13329da535f68e9ef201182620390e58a57258efbb96df

                              SHA512

                              8d99913d99decf10bca9b50c165ecea9c67fbf290140d6ad1a84ea39b26cb27867dfbc15c049a29d2d331a385b57b8159c37320bd08ba3f0fd9ca1af6813580d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              132KB

                              MD5

                              a9c7a0207a6304a51aff50b279c5908c

                              SHA1

                              97366914fe26816a77a4867f82e391056fe3d04f

                              SHA256

                              c9b74a356c2398cfcf40c90af98a4509ccc4306c3a036ea0e3521aa63642ac85

                              SHA512

                              6c4082634af18cd91fbe400f447a61275c457db75aa31eb29f139236216c23eb55417142d51b9f7ffcb816c463405a6e5735a9cc1f00c0a8932709a75423de4e

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              152KB

                              MD5

                              ceae54aa52e9ad697a8a771b21eeaf5b

                              SHA1

                              72d4921fb105f3114548c37c3fbcd6c205499476

                              SHA256

                              ed2a565896c7b9d2d028aff7564eefa75179ffc257138d966738b77debae4dc7

                              SHA512

                              4d527afab5aa1c72ee675e49949ec971dc875b7919b0409e4a03cb24dee5ec190e6c3972a41237ae9ad06c7d1efecbadcd39decf51004934a16c2ad580331a6a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              91KB

                              MD5

                              876e755a4bf12dd22283fcd7790be2cb

                              SHA1

                              3bbf937d8789f53ee5b5ae7f81691eccafeac4cf

                              SHA256

                              3a38ac69be8e1188be2fd997cc0e24661e5b378d97624630dfb0962153bc28d3

                              SHA512

                              4b37f10197e3ba5841c11be0e1d0e618b932fab675f1f444d7112ff685a3f1f086fa3125ebaa1cbd17ac0d1af56587a598969227ed5b4dd3a53008ec36f0befe

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57da52.TMP
                              Filesize

                              88KB

                              MD5

                              50b795303fab86dc1ec5e1c01b449085

                              SHA1

                              df1a9e8345b161185132f60cd248ddcdbd0abbd9

                              SHA256

                              860306c4ff07c34b61e42f8625c5431cc9ba19922e4e8c2773a65073fe92cd67

                              SHA512

                              fb6a946d9446ef17e36b3343b61ec8e33fd8e6fd30afd7e3dc5787ac76ba8a3183c5c5c23136518d64d02db07c5afe86368111a9b9e1519b728137c9291c6a9a

                            • \??\pipe\crashpad_1180_YRMTIUJMQASKPGZO
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e