Resubmissions

02-07-2024 01:40

240702-b3wvesvgqr 1

02-07-2024 01:36

240702-b1g89a1grc 10

Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 01:36

General

  • Target

    https://www1.cleopatra-slot.co.uk/index%20(1).html

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www1.cleopatra-slot.co.uk/index%20(1).html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99247ab58,0x7ff99247ab68,0x7ff99247ab78
      2⤵
        PID:2284
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=304 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:2
        2⤵
          PID:3112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
          2⤵
            PID:4856
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
            2⤵
              PID:4816
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
              2⤵
                PID:3556
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                2⤵
                  PID:2004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
                  2⤵
                    PID:464
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
                    2⤵
                      PID:4472
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4628 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                      2⤵
                        PID:1624
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4540 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                        2⤵
                          PID:3016
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4052 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
                          2⤵
                            PID:1264
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4620 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
                            2⤵
                              PID:2708
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4628 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:8
                              2⤵
                                PID:2300
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3296 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                                2⤵
                                  PID:3492
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=740 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                                  2⤵
                                    PID:540
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4436 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3928
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4692 --field-trial-handle=1888,i,9678075535716645514,7529480396760380165,131072 /prefetch:1
                                    2⤵
                                      PID:2700
                                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                    1⤵
                                      PID:512

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      1bbac686e81f41b16650dacc3c655d28

                                      SHA1

                                      79884212a2a39a773247c0adaa2f6528b9c43fc9

                                      SHA256

                                      3633dc866958a02d62e5702dcf172cf06e167661ad1bf607339f7cf845c72efb

                                      SHA512

                                      3d7f2263407bcf244af79e3746fb679e98d39aeb853a22af4b266843ea351938173effb524f06b13c7d74da8e5253a8d6d5c7a4e3f5a98e5dac8208183021917

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      257KB

                                      MD5

                                      a694e7f5d134ac4b34ce78961f820340

                                      SHA1

                                      d2f7562573fdf7f1ceb1e2d7220378d8f686934a

                                      SHA256

                                      4d9466c3fe087688c523502c281840a160bd49a9cd4ffcbcd13f955c2bd82ee3

                                      SHA512

                                      29bbacdb62d5ac24a50b483018755572503c1a23f882864bf96d48f893c25e9d77e0875d13189dca372d7d2b1f8a8a3bc64b35d36398b6f00e706a439e23f5de

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      257KB

                                      MD5

                                      1dac315785b761b5a69a53db603374f7

                                      SHA1

                                      4b22927ebce46e773036d62d554ef60fd0f8d562

                                      SHA256

                                      90454cc73d6973a8b700bdca6c98a8a7a4fa880b7eafbb9906cdb67923b29f9a

                                      SHA512

                                      9517c756193581d38d87536a4e59e4d0e5da2e944965695a8d932074641e9f94e8ba732f10eff7bcf9f68b4900e9e244cab11bef553c5aa8a64a2ae1b9512c0a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                      Filesize

                                      91KB

                                      MD5

                                      954ff3b88e3ec9f33110ef8392b46089

                                      SHA1

                                      3bbacd98f823e58288c3a4f4fd0893867e164119

                                      SHA256

                                      a47c4354dcdc4fc0660fd7f2f87a196ec414de97b588a2c5f9e248ad8be7bbe1

                                      SHA512

                                      1a97ba1048abee7d78e411335efea7e3386a368399d3f0b065e4cd21ff26dc6ab349bfa54f48754a36a01123c74f49683876ce8d3fe184ee253044fcd7c34ea0

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57e83d.TMP
                                      Filesize

                                      88KB

                                      MD5

                                      02eeb750cd36a7478ea862e10af402db

                                      SHA1

                                      ba7c78ed83ac486a356761136ef9f90bd8cd3511

                                      SHA256

                                      00fa64cd0549f1483ed8745544183cbe88150d5ecb525405849719995e4d61b5

                                      SHA512

                                      ecfcf21e4705be258a74dbc81ea46cdd885d9c7c714350b21fc7976a9608cb3c3047c6501e0d0a89b0c3f3e2aec8c5581d56175f85d5d74f07c25f7da3b373f5

                                    • \??\pipe\crashpad_3740_KCIAKTYWMTQMCOMB
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e