Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-06-2024 12:33

General

  • Target

    https://d1c65m9.fabiola96892.live/de/MrQoconO_Rq-_nO

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://d1c65m9.fabiola96892.live/de/MrQoconO_Rq-_nO
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9effdab58,0x7ff9effdab68,0x7ff9effdab78
      2⤵
        PID:1088
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1668 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:2
        2⤵
          PID:4688
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2092 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:8
          2⤵
            PID:2552
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:8
            2⤵
              PID:3100
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
              2⤵
                PID:3560
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                2⤵
                  PID:2432
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4316 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                  2⤵
                    PID:4648
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4508 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:8
                    2⤵
                      PID:3520
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4472 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:8
                      2⤵
                        PID:4756
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4532 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                        2⤵
                          PID:3944
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4472 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                          2⤵
                            PID:5056
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4956 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                            2⤵
                              PID:1568
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4512 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:8
                              2⤵
                                PID:4544
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4808 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:1
                                2⤵
                                  PID:3980
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1488 --field-trial-handle=1812,i,3280636917719788318,3852245230074026563,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3464
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:4392

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                  Filesize

                                  40B

                                  MD5

                                  e97a9d672f9434569f257d2c1e14e5bb

                                  SHA1

                                  3e53c615dc9a0c31f7055bba32afa3e7990786f1

                                  SHA256

                                  f2f16b1cf9f9f273cdc02aa2e78a71958b5a57756f145a0ceec8f7e5472a48f2

                                  SHA512

                                  06b4ae5ca0a37313076ee05d1cd6117645c3a61e5b8fc29522f3d82fb89098bb4c068772a5a3035a0ba688e3776406345469a4ba112ef4f3c7c22def76599ebb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  480B

                                  MD5

                                  a97e962cf5d640edc14d5efdd6b20e4e

                                  SHA1

                                  4ab2c075ef74615428834f8baa9be6559674ad47

                                  SHA256

                                  87204d7e129c63d8e95a1a50709f310d7d598cc577fd3fff471a7e9d12a17cfa

                                  SHA512

                                  bc38d012e570bdce5c5dd68cd8db660df7f6589bbc74ff8bf6326eaa36269ba78ac11a95ab855d3a661059b9178f008aa3113e350bac72518a0a4a0f3c764438

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  576B

                                  MD5

                                  d4325de14144a20e403210f9ddbf5588

                                  SHA1

                                  b63a43c6f8f0530bf56c155c1bf8b7ffff67b4d2

                                  SHA256

                                  3d98a3649ea380cb3a481f20b52abc3960a657b971d4620db7c2faff3ae4ecef

                                  SHA512

                                  33d426c0b14614b1c19d82af6fe3d2330fad00f5fc62f7522b99cf831cb76bd7e174115cbd40a36db4037855ca4c17629b98aa322413196558f60be1e0da12eb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  4KB

                                  MD5

                                  5d557c95d28607fca3ef139b12bcb015

                                  SHA1

                                  291c1971d170537ef16dd739292cc5fe7b516a5c

                                  SHA256

                                  682782df2e7c85c3eaf2b731b56dc9b56089bd1ec975eafe734e1e99da40d583

                                  SHA512

                                  dbe37853a590af211b4cc589d7113a28c5b60a5b40bd90c7496ce0e98cfbc1265a75693625bb68f086737b837b0558c5e5b51c6c2e35e9e8df1e3e899e22ec0f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  4KB

                                  MD5

                                  abc826879eb67fa91e3cabe95011ca28

                                  SHA1

                                  c08af0de596b3d7146b2444c2a9de92005445420

                                  SHA256

                                  53f9dd8ca35339f77df86eaa62c74b6608d57650efd2fe3bd704b4ab6f189086

                                  SHA512

                                  c59d6afa1e550eb9bec71a1be5bdfec490462e881694cceb5804e8f1032e6bf804b064ca133c15902f497955b45749927b4a638b742373689fa534db45d2675e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  689B

                                  MD5

                                  4f10967ec93bbe09e01ac14b0e9280cb

                                  SHA1

                                  02ee63f880254b3d7e55ae566f417d7d49a8a066

                                  SHA256

                                  a0095f7f2f271f82ac46a355d55d0413364419a317db10cca76d1488d798ef82

                                  SHA512

                                  bd1babc9fb1c64f621ac030820d897a02cbe0bf1eda4b79fb013b56ae15a3cc094751e5ca1de09e93b1684792fb75284077b34fd7ebd00ab7a52926e0b179346

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  f917e86fa35f0304ccded940225eab9f

                                  SHA1

                                  9191bddce9d9d8ed580c306676f3e25f354d2564

                                  SHA256

                                  85f923a7cd078eb7b59a35af5fe9ed6eac8e97ba5851870757d87488d2831227

                                  SHA512

                                  d5bc2e082d0a09e2309eb95f12f3d7c63b51736fa5f55e6de9e433dd7c75c9cb2389b0f101a6b234159aa984123d08c0f20001943442387efabfcf99667b1422

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  044d6b99e7604403e8dd84555ebeb910

                                  SHA1

                                  c6a26a848cd2b2ee22faa9285463a9841135970e

                                  SHA256

                                  a586ac54542b249206c58994bd2b0da6f7e237868398291241533b6bdfaee392

                                  SHA512

                                  b29068a82c08ae1b46810f95998e59d1100ef513a5f4ee8d80e90e8528eddf113fbed4a9675442940660497dce016621c827fb17c6ae64acf3fb54e60f671046

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  8KB

                                  MD5

                                  31601b26a98867c211d2b04b5d1e32e6

                                  SHA1

                                  79f67df520fd0836a7681f1396ed48c7c3ed7222

                                  SHA256

                                  4129754613dc89b0b2d35c0064a31c7c1eba37ad5115b1280442a0cc6373f319

                                  SHA512

                                  d0171a137e24de5e3c7107f75a503a64383483498c8007772bb930845eaba5783a650cec2714fb1bc26a30657b75c01ea410a71657ff07dd405e2efc76673a3f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  65425580bafd2c1ed083f771557929e1

                                  SHA1

                                  bcb0864046aacce5120774166d0a6c8f1b681895

                                  SHA256

                                  e2ee3305554183ecfe999998ac9be424903217c3ab88864a60b638e530bbb76a

                                  SHA512

                                  fe3951639e53868a5eec6f685bf3b49f6ad761246060da31f9e545d9f8bc1179e02e77f19ef7a13ba460bf80242798994e9d5cbe54687f340bdf3ca421ba18b5

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  8KB

                                  MD5

                                  fee26d04eae39371378e7cbf17f9e781

                                  SHA1

                                  d015029c2bdf808e8ba6d9deaa4abdf7f8221df7

                                  SHA256

                                  e57def0d5b56a4736971bf4222f6735a416606a51d2c100814ab9c82429a07c2

                                  SHA512

                                  0061f5364981dc3fab33a12266003ad99095680b007f98767c3ea806c1eac35d04282f79a940dcc6611a893681948040b902ba834fa06c6f68bb0bef9c0ce668

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                  Filesize

                                  96B

                                  MD5

                                  743665c1e4e8ea684227fd5a617eb2ff

                                  SHA1

                                  80c5ddc28d225340ff13e16395ca5b1119ea4388

                                  SHA256

                                  14b9b5394953dbfd71fe838e8ad8ba53fa420fcfc903972f857f8bb0f5529fb0

                                  SHA512

                                  572543f5bef4768d13be65607f40ddcd90bd6bc5e4968e8cb220ee5a24554d4e90d5ea5b9fd2a4fa9feb7403be6cc8054b59619b160ce35656f9c6dc56830f15

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c3116336-f82f-4665-864e-514fe875156e.tmp
                                  Filesize

                                  7KB

                                  MD5

                                  53c89c6ac60b597f977a71c4ca1643ec

                                  SHA1

                                  a87490d50d8c49005327b32bf8db5747db0f3a78

                                  SHA256

                                  e1e3487cb71c886a8db338e8924f6f89f1f80e398e8cfe489a1eeaaa12cd9863

                                  SHA512

                                  be2a2ad99c484785671572d78608758bedf60ab9eb5f4adfd8580fa0b0c041d91230c6b859400e88fb7602e8f4ebe5f3805e8d9cb2fb1fb72960469aa41f173f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  138KB

                                  MD5

                                  6812e02512be834ff347e6525f68d2fa

                                  SHA1

                                  f2419ba761859f6369f995bc563e781932575384

                                  SHA256

                                  89badc8d298fabaf7757550442d489c70bc59b484f5c8fd3f861a3aef478d9cb

                                  SHA512

                                  8159c656742331da90be4c89a4f161665a2ced115a80aa78e05ce34bdaf04a6d90725b8fa15fe075c473bb7adbee06a69275c9a6c48d1c618062b3cd1bda6222

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  138KB

                                  MD5

                                  6d9e82c2c0799f27423d3bac96a5d77f

                                  SHA1

                                  787c4ba85af86fadd5b6d0695cff12ecd987852d

                                  SHA256

                                  7002fd5aa0780968b89bcc93de642df9f7ab5e12ac8279fb43ebbf379d1c7cc9

                                  SHA512

                                  ddb88915d0252f0d2c8edd6adc034162f57f17220352b3cdeba45627ef17b2bd592cfaf07d7111e6522d0951c510d78210e9537ebfdb93e63089542c39395b3b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  84KB

                                  MD5

                                  01b57457f5fae6cbf03b41b30e84a265

                                  SHA1

                                  ac6a83bf622cfb7b155ca9161c7926929eca2ed6

                                  SHA256

                                  bba12cc0c6f8ebfacba1d63e21e7733d25aeb19eb7607c1ccea37b0dd77fdee4

                                  SHA512

                                  d9b684e897f47055f21bc88f02a18fd26493256b0295505b84eeac03f2e0863b728025e1e8774bb2609c7540f895cf020bbc7ec6a9803740179af76b3e1a3911

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57af99.TMP
                                  Filesize

                                  82KB

                                  MD5

                                  4ab3b09bb6cbdd3a73255fef180acd2f

                                  SHA1

                                  661a9cb8e04b815964659af37641d12ce502d6e4

                                  SHA256

                                  bcd39955f359385d138100fdfaff0af763131483a291a423a5b0cb65dbd1ed5d

                                  SHA512

                                  7e095d354a6663fe5905e7c4c8979904bfa90072cb587f95051401c37072a81f18fe3965fbcbb26c39e01423e05c2ae7fe2323bbc752bb821e39ccc415938ca5

                                • \??\pipe\crashpad_5048_LTIUATSNSWTFPVGK
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e