Analysis

  • max time kernel
    210s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 05:15

General

  • Target

    https://cloudflare-ipfs.com/ipfs/bafybeicd5z2yztla2drfupxy52evwhrzt6ajadiyerzftr7q4rmr7n7hza/mail-inbox.html#[email protected]

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cloudflare-ipfs.com/ipfs/bafybeicd5z2yztla2drfupxy52evwhrzt6ajadiyerzftr7q4rmr7n7hza/mail-inbox.html#[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff7610ab58,0x7fff7610ab68,0x7fff7610ab78
      2⤵
        PID:1296
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:2
        2⤵
          PID:3336
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:8
          2⤵
            PID:4428
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2196 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:8
            2⤵
              PID:2592
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3004 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
              2⤵
                PID:4376
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3016 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
                2⤵
                  PID:4728
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4488 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:8
                  2⤵
                    PID:2580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4348 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:8
                    2⤵
                      PID:4472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4564 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
                      2⤵
                        PID:1240
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3316 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
                        2⤵
                          PID:3232
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4264 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1092
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4164 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
                          2⤵
                            PID:1060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4244 --field-trial-handle=1888,i,17158143340979185479,12268495407953518538,131072 /prefetch:1
                            2⤵
                              PID:4904
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:2768
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4368,i,3724086843943218842,1026644135694712596,262144 --variations-seed-version --mojo-platform-channel-handle=3744 /prefetch:8
                              1⤵
                                PID:3268

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Command and Control

                              Web Service

                              1
                              T1102

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000005
                                Filesize

                                33KB

                                MD5

                                0bdd1eccb8db1746d2e50baf1ccec3ca

                                SHA1

                                504028f48eb48c1e742fa79ff4007a11220950e3

                                SHA256

                                98c90deb0aaad40b1cbf7ae280c78a4924a80ccc0dec603698ed11cbd30b684d

                                SHA512

                                101fa4ed5ac7a62f080c8b4de18d8cfbc26dabd191118ae64f251efdc2e5220c052c482045b602bb84f4a127b537d093506bc240bb8c38cabe9499f50b31cbf1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                240B

                                MD5

                                af1db59aa6e6bcc205cc7547a21588d7

                                SHA1

                                815e60f94f1965af711abb4dfd8ba045fe4a22fd

                                SHA256

                                2cf89d65422b2291e25424b18aaa2923c81cf91665a871851f50cce38ee3a2ff

                                SHA512

                                63d0120f291c60962e22143cfe908f2deb0d6c5be411829b0f785127f3ea6f8e811fe6476ccfa380c26e63d562003571ef8e49f3400cd8ac551fa602982f628f

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                120B

                                MD5

                                1b4620ea30ce539fa0c71d750390e535

                                SHA1

                                e7e6cfac2d8771685db1e5190a7266efcdba37af

                                SHA256

                                0e22b58968b5122c766fd1787cd88b1a44565e2a5d666de19dc906ad9d38f553

                                SHA512

                                175503f19565d2933fcfed60cc28536f7e7c3865b1f83f1b411c3013757e3ec3eca043e19b0c8eaf093d3ea88b9b5e0944329b4112a23d09d01c60688b6c5326

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                3KB

                                MD5

                                b9721922e0e48a3ee539ce32b448f751

                                SHA1

                                4919510733ee0829e6b482d9daf2f7c8c669a37f

                                SHA256

                                b23aa027d6ba8641af9688aec8c8140714d57ce666ded2a14513f000b6ed9145

                                SHA512

                                aeab10241165cb3f44cdae642b394b2c7458422a49af2dfb1ada0e80badd7c720214ce6a39f2ebb7d077c2154bf877f301979c58b8b3ffe00c4d1bbe5b31d186

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                4KB

                                MD5

                                e3758f03d12c73490a8aa7cceca75e74

                                SHA1

                                c0eacd689d6dcf8b80284168a11a7280a09991ad

                                SHA256

                                2ef1e91bc2fe1fc1a3dabdb9016b036d45923cf9f9a9f96e67433e83df7294a2

                                SHA512

                                5a13310da33aaf8d9d8af20bde7cc091eb2112b2986399b3421ac9697ad9f61e5b446d1e7f6fd12b6ef9fb30c876fcc524fbd552748fa50d2bd9837335535d56

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                3KB

                                MD5

                                38a77bab17025f1361ee9c8bff6c1fe6

                                SHA1

                                fc05c413cdcaabd29f549318d016a1b1dc6ce448

                                SHA256

                                a1beb227eb108655e60b57ea6fcfa8f0cf3ad7cd6d02b79ec094bb65754d5294

                                SHA512

                                f69415a9f929302879d120d46256e88f231e9af8237b16a8b555f5b85f23b59b7e6f4ae8ce1f3a049e164935995b84763605cc6f2878c8a39a508c8c90542d92

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                ede760cef19a8aec9a2e292f0bb07a66

                                SHA1

                                7aba288c8637d86e4b2b98c320062c1644d8035b

                                SHA256

                                ee5dd227632e15ee2d1961a495c865a605e690d886e9559e324059219ab8a3be

                                SHA512

                                0cd2d4b6c6776fd19734d510416fd2836b61764ea82368168f0af889a0f29f478d2e54d2c80df3f087e548172beb7043ae039639e04db3928d2066e56838e495

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                9a63e6f165c106ac8d37ac8e24a8ea3a

                                SHA1

                                aa47b1d2db8408c26e944b4cc263157470d200f6

                                SHA256

                                da0975241193a0ed6b65292f334c9407acf730085708a8399caf6c940f64b3d0

                                SHA512

                                a35e2e09705276feb896313ea308ac08ecdeef24e902261ca7e642262366ed26b05eeeed1497dbbefff21f2c7570bf34c755431c74c9e4a01f05c78583eb97a7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                1KB

                                MD5

                                ac20642ed6fca32061c194aa48b89e82

                                SHA1

                                7023670dc4c13df0149e30ec2a2b8e3ef6227b8d

                                SHA256

                                fae12f2eb97914b9a73503e358ff9e19a88e7ffa1e9a4b2ad023fb8bcb9e5681

                                SHA512

                                4277d02d6ed4328423615c9f227ab985359526906ae07d98198c8205d7a5b349d29f488ee3621cd083eb6a3a54618cd57ce1a0b9af2e3aa73e8a0301c3f01fcb

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                d60f8c0a0236972648096be55f84528b

                                SHA1

                                775f9c82573c44a6878baad45606a1082860fa61

                                SHA256

                                87c4eefb7ebc4a45d55ff5608881047974e3b42baf71141cd97acd5feaddbea0

                                SHA512

                                345496df6fd904b576773bc41a4f45e00877e1dad67e14599fea0f2a5252809ee1311739053c211f0893cde52a335e654f619bec13cfd1c9b1960fad4e44c5c6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                10KB

                                MD5

                                5d88061c2dbf7da1d6f1cecda9f607a7

                                SHA1

                                5a327cf65de71797f030b7f7710ec4c2f777fb81

                                SHA256

                                a4b93a0145d96c8b4969cffca00da4b170626d6f9b7e60f98614e9a0b6c516c1

                                SHA512

                                bba0cf7747f5cf3e44985dca4662224eca78384b2b870cddf7db870f22d9af1e207d6ec906d361666cb71001dcb30e40f93d61ef1b56c1823a44cb7824761481

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                7KB

                                MD5

                                b2537814e930fad7d40792b66d55ab61

                                SHA1

                                bb802834c51b1eb36385842e57934e2621afb889

                                SHA256

                                bad2a6878fac235b6fca9c57f7b9dc3588403a2fb6c88b5f4d7bf2fe3bba7e16

                                SHA512

                                c46d9632aaf88737900da4362500e239d94f51aa9022f1b89ad45805c7cf67080f3bf8cd2d9caf42bf4e7159530a66fa7f368121a39cf6b9de813f95b2384f08

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                10KB

                                MD5

                                e210cdfe28fa8d952dffeba543196df2

                                SHA1

                                bd73535631d9d63dcc85521f05537edcdea5cb67

                                SHA256

                                297887742eb0e3856df63ed196bc3288367becf09e2317aa80188289cb72daa8

                                SHA512

                                772f1b6949a9997bf0b9b817cc0a028f5c00e5110755684be713e198b414e480f4f443cc1c02c849f6258b880e0497fee1efc98f3cb677c4e40eb615fd5f2080

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\f6df35fc-c4bc-4d3c-becd-00e68afa2913.tmp
                                Filesize

                                6KB

                                MD5

                                dc701ddafb3702724f470959d3eec912

                                SHA1

                                ba40a889b235e9948b032adcfef0015427395700

                                SHA256

                                977d519eda407bcfd230ebb0839ab76cbd61a1461d9b44f85a135a637fec9a56

                                SHA512

                                24c7523a073e5e809c9f5322e88c95d45e4a5d7fa755b65f2ecd8b51270ab6cea036692d942256187376d54ceb77bbd8e4c56a9acaf780f5761e7a67837b4fda

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                255KB

                                MD5

                                b064aa1ed254c253d66e6ba69c726672

                                SHA1

                                39e75076ec820814cf2c41fc12e0499fa5aa1749

                                SHA256

                                364309269b5734f9a72e0a7442340426b8d55436c0c40c6e8d15e93ea82e06ec

                                SHA512

                                822fe5f79a4ba8310c4e65bc52ff98ef6d761f1e4d853e2b53785b040125ae49418ceac32e2c0d9e1ee2f22b617d04e89d25529d742af532161e289a217da8fc

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                255KB

                                MD5

                                69736029f410dbadd0afc6c929371cab

                                SHA1

                                f4247d261c2581cc19d2ad03d0ca62839b0d1a89

                                SHA256

                                cbdcf3f4834879d7e2d0aed6977d2eeac9bbf826c027810130ce341f3c5ab56f

                                SHA512

                                d875805dbb83de615d97a5028782d0da691af1b07d6f8202afe8c13b23e9c4dd299528d9b7ebcc9deb2d0001b7a00a1657edcefe7dd11cf005cf7626521cd486

                              • \??\pipe\crashpad_2044_FZGCCEIQGMOEJWOO
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e