Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-08-2024 19:40

General

  • Target

    wwwroot/index.html

  • Size

    1KB

  • MD5

    5587edbdd1593630af1909c4ce765310

  • SHA1

    095e1db9c21d23166af474eff0b1245242ab1970

  • SHA256

    65b8865da440a06e118badbf65f2028f29a9b8802f7b03c68b99142a35c4456e

  • SHA512

    c795db9a6c30681c8904d48ac4170e68412d3c04cf558831b5d116d3677e2a77ead9feffce9a71191d54c22bb3cf70943dc059d4afa9de6613c74caf82d0c1a6

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\wwwroot\index.html
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb74d0cc40,0x7ffb74d0cc4c,0x7ffb74d0cc58
      2⤵
        PID:2208
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1944 /prefetch:2
        2⤵
          PID:1460
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1712,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2088 /prefetch:3
          2⤵
            PID:6016
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2204 /prefetch:8
            2⤵
              PID:4924
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3048,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3068 /prefetch:1
              2⤵
                PID:2612
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3056,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3232 /prefetch:1
                2⤵
                  PID:468
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4476,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4496 /prefetch:8
                  2⤵
                    PID:4272
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4852,i,3951362543609398265,5930315911765419918,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4864 /prefetch:8
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3320
                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                  1⤵
                    PID:1880
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                    1⤵
                      PID:1940

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                      Filesize

                      64KB

                      MD5

                      b5ad5caaaee00cb8cf445427975ae66c

                      SHA1

                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                      SHA256

                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                      SHA512

                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                      Filesize

                      4B

                      MD5

                      f49655f856acb8884cc0ace29216f511

                      SHA1

                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                      SHA256

                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                      SHA512

                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                      Filesize

                      1008B

                      MD5

                      d222b77a61527f2c177b0869e7babc24

                      SHA1

                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                      SHA256

                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                      SHA512

                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      c9b9fc5a259a4e6db0f26fb9fcdcb5ed

                      SHA1

                      9eaa7cbfc7a4ebd03490ce83e694d06a9b90176a

                      SHA256

                      aea47917fc90ae2841e9064f4f0d7ec0dd72c0e623243c0cbbcd4d6171722fd9

                      SHA512

                      41e86d8254bfd333346b7d86351a00adcc38f6b60ad7440745381d946dba533d114141a5c87db2777cd166f56e9316b8d0c0ffbd8b0bb4493fdf0b5e06264c31

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      e3441970c7d99c133669cbc0d28b7d82

                      SHA1

                      f995fc1b6ea328cc87f1c4be9c55e0c3fe8e2488

                      SHA256

                      d67f3129062f55113e779bddc1ba46fb4c48b998d476071f2db3bfb3ebe0bb3a

                      SHA512

                      23654716ad4ddeb67ae1410c389edd3ce3a92f69a55da3413393e9b439845f5a17c2ccd0b0f793ceeec40fc04981a2bb924bf98bfb558481c8b03684afd40365

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      7KB

                      MD5

                      c3d45b121f4be22c50a5b24b6c64e01c

                      SHA1

                      ec091c460efdb4e99af0f97c8c57cbc018c7994c

                      SHA256

                      321e9679a361b1c04cc06d90a5dd6aaaf1523f4ab81bc9ff42793bf75203acec

                      SHA512

                      f9d2b254d484e8a184c020eda0aadf3ea90da5a3b4758234134bb3acf745d0eee320a3d5cd754c0569e60b86d12ff7770f8a82bea2da0b298019bed65ee65053

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      7KB

                      MD5

                      0fb0021fc75e3906860855f7d4287c8b

                      SHA1

                      6bd70af869187f71820a254ab8e714511b3392bb

                      SHA256

                      1c50ba3b7f348d1c0150d68059c5b7344b2c08ef175c414bc9114ef206349020

                      SHA512

                      6c9489eb765b75632991e8c573d7159a5c911a20289af040a116c93d296d15986fe57a84b950b9dd67a6b95e7627d526688e40c7181c73ce03834b10e2ec2b5d

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      f64f4f1055c5e38de83e0cbdd295e021

                      SHA1

                      6b1352b1eeb1a1cf64d6565e35fd63946a1ea125

                      SHA256

                      433e0579e162ecbd422068fcab71e558f8e0b1c85e853f74a388cbbd7667344c

                      SHA512

                      e0c31996bb1fba76d7bef0defba6ebb0ed2dcf0c68521b81d6efdd0690eae8a5fb7c32a84b5c8bef49b4b5a06191a1c920fd9dd5f448fa2776285d5e60e5290b

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      70073f45cd970b3b06c2537574bce55e

                      SHA1

                      ffb8787ce015bdc737e7309a14669882e5bc73ce

                      SHA256

                      7d135bfe00ece35ba8ea52ff8b57bca20277f7baadd9bccff4ffab6c1009e147

                      SHA512

                      9a3d77c0a8715a37a5f695345ccab75a73af3df5a9b4b354fd9350d5944d7b5f76276bbda4a667d5cbd794102347b7f42da1f2fa575ab8e7664e59339dadd182

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                      Filesize

                      100KB

                      MD5

                      64677362f65aedee64932e1c12b8341d

                      SHA1

                      25343e3bcbaa8674b6b203bfe1fe3a0b03012a7d

                      SHA256

                      c991bfc7163550d34b60904d17ec5689750558409242ef7996efb242607cf107

                      SHA512

                      a647333e2a004c431fb8c7d513eb1999eec7ae53e6d782ef4ea5261125b6ab6ef9506990f93e49f8418c64055ae00bc59f82f0d60f41a27537baad38a18a5b98

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                      Filesize

                      100KB

                      MD5

                      b41823441960a6488b65f901c2f1316e

                      SHA1

                      33035a224870e564883a316f63f24f83f60030c8

                      SHA256

                      68525990acb9d6b290c7c404bb8535ddd90f1fde2005bd9892ab69b4382ee8bc

                      SHA512

                      e87e7a51a5286442dce18465b0586ce91b7f4c3baad8b365cf605def42c0216efc554775e566789d34cc63ed9277db452e3f83171a908653b0a45e384fbaae8e

                    • \??\pipe\crashpad_1344_VNNNDQWWVOVOGCXQ

                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e