Analysis

  • max time kernel
    209s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:29

General

  • Target

    http://skiff.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://skiff.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe413cab58,0x7ffe413cab68,0x7ffe413cab78
      2⤵
        PID:2600
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:2
        2⤵
          PID:5064
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:8
          2⤵
            PID:1516
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:8
            2⤵
              PID:3496
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2724 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:1
              2⤵
                PID:1724
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2732 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:1
                2⤵
                  PID:2460
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:1
                  2⤵
                    PID:800
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2452 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:8
                    2⤵
                      PID:2080
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3244 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:8
                      2⤵
                        PID:3660
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3240 --field-trial-handle=1840,i,3892595080020062184,1335716975779413554,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4936
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:3744

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                        Filesize

                        17KB

                        MD5

                        fb9c7facb1f90ebf347e8c59ec13ead7

                        SHA1

                        e92e5b955fab69972116680bba8e4fa26ce9937f

                        SHA256

                        891f781dee21f447a163a39f2fcc75a37408144d07e88a9fbae8eb61a94bdf12

                        SHA512

                        a6312cf57927e137e53d437134a6f426bb6c46432281774dba04a72f3f38fc1cef8e16241fed5a298dae04b0efb8d0f2c53edaf44563d02fac03933e5b020429

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017
                        Filesize

                        17KB

                        MD5

                        4ac32ef9099f4609c606e1ee5c970ce8

                        SHA1

                        dcdc267482e08d0a8b150f7a10d8f1a4ce47635b

                        SHA256

                        cc0da80630c8f4de5b438fad3b2c9dd697a6a2e611619085ed0fc68f2016e518

                        SHA512

                        cf22e56d02b9a3deb056126f6d2f469b143ea692b352867752d6ebf1cb7f54fcd5f48686add63b447856ff3d10e7bcbda38b7426b627955644894b9f264431aa

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        408B

                        MD5

                        341f9bdb33f5ba0a2dd593a46e9b64a5

                        SHA1

                        c5b4fbab1f9971625416337a47274bef4fdc2759

                        SHA256

                        ef3f47298ced649d6e6d3615883d2e4d9ccd964e7539fe9daebdb9af4bd87ce7

                        SHA512

                        e6bc52c56990f180bf43f13e7742ec96cbf18e2cac1684a3e0eec9d2919ebb45ea0bc4c6f50ff42bb89a6ca96e386e71bce1db6e96e528c470d640ea6042896e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        312B

                        MD5

                        b09fc11fc4cc2c667e27235a0a3850a8

                        SHA1

                        c8e9e5615227024306d8e9d23fa23354e562ffc0

                        SHA256

                        30b8468b5a2b24afd64f73cb89aa98797bbb3b32d536408e6f343a45be3d69bb

                        SHA512

                        30f2a136f17111e4f4f259449c07b044e89cdaaa3a415c5d2797b5cc7b704a53d074bd4ea276f837dbb1179fb6af1e6435330b78038d201e8b4ae24a982e9037

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        1017d7f52f60d9772a30783888eeee88

                        SHA1

                        80c005b05d0029105e08e74db14f7d78844b9040

                        SHA256

                        4ced7911f23936ca6615e2f32748da07d1cce5372065e094514170a8d34314a1

                        SHA512

                        d4a43eb60da8679b64b8bda16b72c09104208ae5d53655e2ede457d66884940ad23e8a0ea95bd991cf54a41a41cae85d9d0fdd6452e9c3612a684f307bf21372

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        6501ec3041829e197287d27a9a3b50e7

                        SHA1

                        e8355c23d85cc3aa6d0174761bedae96ce77c991

                        SHA256

                        2a530d578fc0a0aad54dee062e9ce7cf02e7bc3b8849d47dc3089e799929bdca

                        SHA512

                        3f55ac394adac990fd5e11bbb81e19143e135a55497295601b87178b63a62b741b9a7971e63105cdfe1ce6fc92bf5084d55ff13abcf5fa0826bfc82728c356de

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        690B

                        MD5

                        637ef1bd19ee05bf0a8761c263e8cc47

                        SHA1

                        53d7de0fd07f8670ca22ad8153cd1c0345173130

                        SHA256

                        a9c876b0fa8d3bd3a5d8a903a31486af15851fb0be336de85cabf301bffba9d0

                        SHA512

                        d3dfc956a3058623422122632b73a7f8d89c9b5167399a906a77e5e4ddafedc5880684421f077f83b4ef4307fccc402b33051129ecd96356c0ade9a1762f196e

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        857B

                        MD5

                        e220259492b6ef43217c849ff40b3b3a

                        SHA1

                        7c316561be5a5ee5f83158e1c593faf3cbaff6fb

                        SHA256

                        4596fdd43acac987b513b525fe316815db70120dd7b72fc02e8718cb0ae9e97f

                        SHA512

                        73b7546b5f375182cdd95d462f21c97b1b76ad2a17bbd7279cbd00db8c4228baa7a9b0939fd45ba59a85ecef098dc8451ac02b740614564af6aa9cc0adebbf0c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        857B

                        MD5

                        94e836d516c8b7d6ff7333213caee348

                        SHA1

                        394255a81c8af836c16f088176e8ba3f005d2aef

                        SHA256

                        e5ba2fb7736ce0db47f0dfa60e1eb97043f240e3ddad312ad5b2b32c1b533520

                        SHA512

                        099b83602e078fd47eecd7fe532dc7ef578883d08a7b60f0fc61eddf3b5448461349bd13fcd002b6e5a2debdd3afba1e355c26c389d88fc67bf4dcafee2a600f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        857B

                        MD5

                        04d0419a42c6347ea69cd71a4bb53f36

                        SHA1

                        66f76dcf21f740eb252769935010f385b17acdf6

                        SHA256

                        6a052a83b6dd13ba2072d3f8353911a7bda912d27b741027b2b7755afd263b3a

                        SHA512

                        2184afc20ceddda7d660624b126560a827793b27d538245e6920817bc6909c0b26b4bbc5a8f22e745073d6502bf508bfafb74b475f89ba0df1dfce1e3285ec17

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        25e78bbc9d6c67d8e2d79bf12d93c320

                        SHA1

                        7a15b9cbe82652a5acc4f5a96532971c07efacf9

                        SHA256

                        5987efbdb44ec017b51beb0a911e471e955d4699ec5c59355f96f3bdc00804c2

                        SHA512

                        5f3ee9a882ae73e8a16100497998d8565d7d703255ad57b1e1e2b90af0d07e79fa1de79e2e84d227fd7ecea04151b0d0019de7a7adda3cf8f8d25f5c856b8657

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        e311bb23b049d82ac7fee61a52ea0132

                        SHA1

                        4cc0ce52a5291a06806015d407dbe165ccac5579

                        SHA256

                        ba3994fd57e5b5e7e817fbd7316d189237a99763cb5bb29731f6a37cafc17ee4

                        SHA512

                        1dd3e594e296e47583fb4984ff00bec84d8bb59f9e27d70f28dda893c1fb18cf50410f97ef87f4e3bcab7cf8cf18797cdb2b80a7a33fecc144af48e3731cb494

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        a3020c9992101cab197889d628ef4c1c

                        SHA1

                        40d9ab8c447111a0e15508afb847e7aa929fcb56

                        SHA256

                        50c16f5fe433dd8fa587c5c6f22038b43fc1838641f7c11d840ac3d2d48d29cb

                        SHA512

                        3f48a74a0ecc167e593f74502f4ac562063ca23fdbe35abd8f6623f08c24752b44de8d87d78f39f294ea7cd1e55f0961d66f2cb666e4270c612da6fdf86a908b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        130KB

                        MD5

                        7a5449f194b9a0f317f3625b9a0a3d07

                        SHA1

                        882727d03e4975d54f5936a1ff44d52ad4229702

                        SHA256

                        891adbcce65392da37da6589881bf8013b66386ac5fd39960fab85bdd6671e46

                        SHA512

                        1200f7d05209cb998ddff54d7cbf15c26637e650599f166c694fa9b27b31628fa2eed5a9968c24f8d63b3af14911d75e09d1455d6497db0224ab5966cf8fe167

                      • \??\pipe\crashpad_3064_IIPJAJSXVVRIPXON
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e