Analysis

  • max time kernel
    116s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 01:57

General

  • Target

    itachi_blessed666.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\itachi_blessed666.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbb6b7cc40,0x7ffbb6b7cc4c,0x7ffbb6b7cc58
      2⤵
        PID:2524
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1820,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1816 /prefetch:2
        2⤵
          PID:864
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1664,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2168 /prefetch:3
          2⤵
            PID:408
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2456 /prefetch:8
            2⤵
              PID:1880
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3144 /prefetch:1
              2⤵
                PID:2232
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3280 /prefetch:1
                2⤵
                  PID:1876
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4612,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4624 /prefetch:8
                  2⤵
                    PID:1396
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4628,i,16356215904965102134,14095398247809400639,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4736 /prefetch:1
                    2⤵
                      PID:1712
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:3556
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                      1⤵
                        PID:860
                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\PopExport.mp4v"
                        1⤵
                        • Suspicious behavior: AddClipboardFormatListener
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        PID:3456
                      • C:\Windows\system32\cmd.exe
                        "C:\Windows\system32\cmd.exe"
                        1⤵
                          PID:3860
                        • C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE
                          "C:\Program Files\Microsoft Office\root\Office16\EXCEL.EXE"
                          1⤵
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          • Suspicious behavior: AddClipboardFormatListener
                          • Suspicious use of SetWindowsHookEx
                          PID:2932

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Browser Information Discovery

                        1
                        T1217

                        Query Registry

                        2
                        T1012

                        System Information Discovery

                        2
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                          Filesize

                          209KB

                          MD5

                          3e552d017d45f8fd93b94cfc86f842f2

                          SHA1

                          dbeebe83854328e2575ff67259e3fb6704b17a47

                          SHA256

                          27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                          SHA512

                          e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          216B

                          MD5

                          6d75c973fd75f0b7ac05d2718e707cc5

                          SHA1

                          925dae25cbc06641372ac9bdf8f3b15c9d5c34b5

                          SHA256

                          ea6f52f21edf2198576d81676b69ff86c216d7eb17b9ed0c0bbb4176bfc8b1ed

                          SHA512

                          2864c8133fd3e98cfc5248c51a33da83ccdf94b966cfb0797132e63fd8099453440604e48c59f10c8e3a8f30f4117da6b0c40f32fa58a847a03bf3a1b1a953c1

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          3c5f22130e1d3d91e57f773c5a3037ab

                          SHA1

                          9cce37391834e1d778be120f6458aaaeacb5af00

                          SHA256

                          914f366cdf7591028b6f7518e127d869f7a9242afe434e65f84babe39532ab3a

                          SHA512

                          df53ce589f1ab6c1eae87c881d35d226bec4f9c2ea2c323c2a1ea274ffbd3af57c851a6fed5079929ef651b49a3a0deb5640300d68e8d6e6aeb3ec12b798c8d9

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          356B

                          MD5

                          5f7d6a47190c8ca4977905eb23ae1e29

                          SHA1

                          4ef3a416b539e29a439bd9f1616b196c42c7f798

                          SHA256

                          3fbbaab4445d8adf14eba02a2598c78dee4ff7570c7d942ae756e9f13599c530

                          SHA512

                          f9405bdca543402657424ee3ab998248bf2c2854aa26df7a570dd69870c69c0bd07c69d88287963d4e0dcd2bf41a7e1f70221418bcf8434ede3eb840126cd310

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          7KB

                          MD5

                          1b53c866d04a39348fb80d8ae796026b

                          SHA1

                          97a67760c97d9e392b400a2540ee1819d67c744d

                          SHA256

                          3955ffcfdcc98b05c2c42dcc6798c10619bdd67895cb3d865c23406a6cec42fc

                          SHA512

                          a77dd738f35c786c1d5a204f968c7f3d74cec8ab75c7ad19ad02c78788e2ac4901d32239b64023aac21d5ef769f36abc0c9cc85369fb85e485393bef4acc699a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          7KB

                          MD5

                          c2bc4a4535f9e08aa6d918ede43f8a55

                          SHA1

                          65b209b81a0ce112047d0545658d7b6b6be8829c

                          SHA256

                          bae2cd60d019c93d2507e64c930995391cf65f4a6402ab99df314fc32b0489f4

                          SHA512

                          60cee7b890354efd64c54be8bc709bd7a1a705b7f0821a091574eddacaf1d149e5536570fca5d79e94a93c0550f3801b1917ec9a622f2220a26712dca9a3f50a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          8KB

                          MD5

                          e54e06d574800e7d0f86f334f602da47

                          SHA1

                          8c262b6c17d369a8a6b7171715fe25d42587f383

                          SHA256

                          72212661d09e5e598ad10b0aed808dc59593cfa764294cc94abe7a86d51a9bb5

                          SHA512

                          ac98d776daa07179b7005428cae81d078bbab007f96ac48aead6976a8568a6fa365ccc2f560027e0365d93a255570bd721e91ad40a5f39958c073658741c7a58

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          8KB

                          MD5

                          7493365db3c6f2747cc1dbf9921b4328

                          SHA1

                          520d034723119f2d07b62abaf47349ed10c2b331

                          SHA256

                          82c7d39968d660c3a1f5acde708ef561f7052c5f28a40729bcfd35f0cbcbe129

                          SHA512

                          e9a150d8aeaffdcfb7d67d643c51e0c8905034f7dc780b3f667e04bc1b3fac20d366793ffcc69830555fe7ee34dd743d1976e973eb908b70b4b6ec62f0da65a2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          99KB

                          MD5

                          857a88ca5675a7f79f5886782d0815b2

                          SHA1

                          06ae696fae9138e79cf7d91fa0a539ab39a43da0

                          SHA256

                          e116fca861dd3f646e813114f1d2b2efbdfec0e2a37f7e36236bb327f4914061

                          SHA512

                          34abe9699806541b3536281ffed062f633a3b08421bcb107e78c80821009a16204e453443a1d094fbb1d6bb2ba05160d78d32f45bbfacf133b8db33445dde56e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          99KB

                          MD5

                          d26de667564672aa0d73ef2a75530980

                          SHA1

                          38735b74df434089203f09fc8fa16c6969e18670

                          SHA256

                          815c109c0eca940136a15fd4a7df64cc305a51bd473d28181e8ac4befd24d3bd

                          SHA512

                          faeb4fb699f720d463f43f197e48c908536cf5b5bd00ecb8a2c104ad604fcbe4e314a839fe5bf5e5d91174a36372106e7b83697bb55fc5532f8693c7d3c19629

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          99KB

                          MD5

                          4bb558b83d5a0a7af8276f523558c77b

                          SHA1

                          d64cc28e1b1855699aaa7b9e3324f4cb80d690cd

                          SHA256

                          0d778b07a5297532a42e3ee5b8b9f5d680f9ac1f266dc53df4b4d7f8698fdcc6

                          SHA512

                          ba6595caffee12a8641f60cbaabb503a79ea3e7f8b9d2859ba44ebb29309e18b0b36d72c5900ce1c8a313ecc65dcfb54f25da0105fae995b9d29397293ffcce5

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                          Filesize

                          264KB

                          MD5

                          5ee1336cc971b36aa1856c92393c4995

                          SHA1

                          bb7cae6cc898d5d93f0db5185bd16b0a766db650

                          SHA256

                          b86c9d55cd16f39cb54ce081d013e1323123f31c284b17d564892c8d5f1f0369

                          SHA512

                          2c4ebbbcce3d30bce57d72d0de8d56f75df15ea9619e96f2be43d0372c12d97713bb35502d2309220cb6ddb561b3a12723e7e9fb1a1d0b0fa73c3c10f346c712

                        • \??\pipe\crashpad_4220_DABCAYJAFHSRGDLJ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                        • memory/2932-230-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-233-0x00007FFB82890000-0x00007FFB828A0000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-251-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-253-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-227-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-229-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-228-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-252-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-231-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-232-0x00007FFB82890000-0x00007FFB828A0000-memory.dmp
                          Filesize

                          64KB

                        • memory/2932-250-0x00007FFB84F50000-0x00007FFB84F60000-memory.dmp
                          Filesize

                          64KB

                        • memory/3456-61-0x000001E867FB0000-0x000001E869060000-memory.dmp
                          Filesize

                          16.7MB

                        • memory/3456-59-0x00007FFBB5ED0000-0x00007FFBB5F04000-memory.dmp
                          Filesize

                          208KB

                        • memory/3456-58-0x00007FF688290000-0x00007FF688388000-memory.dmp
                          Filesize

                          992KB

                        • memory/3456-60-0x00007FFBA36F0000-0x00007FFBA39A6000-memory.dmp
                          Filesize

                          2.7MB