Analysis

  • max time kernel
    33s
  • max time network
    35s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 04:14

General

  • Target

    https://checklink.mail.ru/proxy?es=uY7cNplew2%2FOPAUrmFyoxV%2Bqkm8MwTYDotqMam3ZTTA%3D&egid=vqGcZiitloLcsWnjYQoD%2FaOe2Rpqhncu7PDC2lHawc8%3D&url=https%3A%2F%2Fclick.mail.ru%2Fredir%3Fu%3Dhttps%253A%252F%252Fpromnap.ru%26c%3Dswm%26r%3Dhttp%26o%3Dmail%26v%3D2%26s%3D83ab922944635698&uidl=15808903541652743558&from=batov%40promnap.ru&to=

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://checklink.mail.ru/proxy?es=uY7cNplew2%2FOPAUrmFyoxV%2Bqkm8MwTYDotqMam3ZTTA%3D&egid=vqGcZiitloLcsWnjYQoD%2FaOe2Rpqhncu7PDC2lHawc8%3D&url=https%3A%2F%2Fclick.mail.ru%2Fredir%3Fu%3Dhttps%253A%252F%252Fpromnap.ru%26c%3Dswm%26r%3Dhttp%26o%3Dmail%26v%3D2%26s%3D83ab922944635698&uidl=15808903541652743558&from=batov%40promnap.ru&to=
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4852
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0x40,0x108,0x7ffa2ba79758,0x7ffa2ba79768,0x7ffa2ba79778
      2⤵
        PID:2664
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:2
        2⤵
          PID:4968
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:8
          2⤵
            PID:4648
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:8
            2⤵
              PID:3592
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3208 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:1
              2⤵
                PID:5044
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3196 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:1
                2⤵
                  PID:1440
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4744 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:8
                  2⤵
                    PID:4104
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:8
                    2⤵
                      PID:2932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:8
                      2⤵
                        PID:2308
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5012 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:1
                        2⤵
                          PID:2088
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5380 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:1
                          2⤵
                            PID:400
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5552 --field-trial-handle=1816,i,4108314122911650642,10773023052101239932,131072 /prefetch:1
                            2⤵
                              PID:736
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2584

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000029
                              Filesize

                              57KB

                              MD5

                              3b508682bf0d0324d820c058909f64a7

                              SHA1

                              a458373545555306ea8ca12ed36094748c96b0ef

                              SHA256

                              7e27b4cfc7c4c9b56f5b73394b1a570075a591380b7ef66be3e717aed9cbbac1

                              SHA512

                              12718b6b3ba7b9e971ad21955b68513b26a2f57b411262ed1680599dddefa91cd27041ebe25581dde3f8170abbf4f3d69ac687f5123ff51fa3afa3fbe035bc43

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\CURRENT
                              Filesize

                              16B

                              MD5

                              46295cac801e5d4857d09837238a6394

                              SHA1

                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                              SHA256

                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                              SHA512

                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              873B

                              MD5

                              20d6f17aa11343631f279bce2b74a41d

                              SHA1

                              952be7e8b3736e60c070a4546a8ec5d87e0ea3b5

                              SHA256

                              b9cb33a018479b65df95cd63b29f2df07930768b915a02165894d9bbc86b9107

                              SHA512

                              54c7352ba9cd352d3e083ba953974edbf66c9af0487295e840d3e3ef4592bb79c1acf5b7b20780fa932bc79692bf9a011895b616afb45eb56784968f1ea3bc4b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              873B

                              MD5

                              0b5ded86bdd804a94303aa2a8c3c23ab

                              SHA1

                              644653e03e9d94bf065273b380ce055c9416f6a4

                              SHA256

                              b5a36111a6a4ed1d3fdc648bd15bda17ce7cfa7c9def3f53f4398ad09e0788da

                              SHA512

                              5fbcc78111f05fabaa6633c413eb321157c9d7c2840d0ff4f98a0aa99202fed51fc055ef3f6f194110b0bfeadd619fec4c0be37c612e82004b5e5df14f194068

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              a5c15c5024bcebb931da56a59cd51273

                              SHA1

                              7d7012bcc9e70a8123d263f474b9a80986c52eab

                              SHA256

                              7202d5b557e483197b40c21fbb23760b1331b23ff837c7740102c521c76e6870

                              SHA512

                              824e5ae5525e300abe55a83fcd354410000887d9322335b55e05150da33d98541c5c901f27bf9388a4e95cc7d01646835caec44ee0080bba5415aa83ec89c7ca

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              3209d4b09543ab9082d38e0f7208025a

                              SHA1

                              e92b7ffc497948e7b2f591ed74cc3377b06251c2

                              SHA256

                              c784804aaccc1d03091215c119f8e7a7cb583cb0d63927723532d4db1ecfa280

                              SHA512

                              72d33ccc098fabc182442cf77f4ccbd742553fe1f773ddccb152c78daafb56f0968e54b363abbab833a7ba2547d518b00c23ce313b29e9b113ecb769e657d099

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              15KB

                              MD5

                              a39757a8e847b83869cf5cd8afb60cc6

                              SHA1

                              8b3e746af8c8f11682a6387818cb7f0ea96ad18d

                              SHA256

                              827530d8ee2b800ca42673fbeb6a29b34794157f0e72a2aeac3c1608369cbf4f

                              SHA512

                              708890e622d5437743d53f903a2d61dadad047dea74d39dc7a19c905ceb9489a0cf3e7a2b0ff52edb957250c8dae74716d95b7e1fa46b1df3aba519910563e53

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              145KB

                              MD5

                              b496c23873d14a6126ef796701d2f1c3

                              SHA1

                              28e26282c60e9f9daaf05468895c554db672353e

                              SHA256

                              563e8784773197d7d1ba0c2684ecd012eef7c6b76de7376049b7a5212de7bd3e

                              SHA512

                              69e6e8c766eed089a0b3aaaf0cc5913b57db3c85f2adc207c6bdf63c01c35cbba767da204f52b1e534ca5b8d3f285c07769b86e663184cc9e9ed10f29f85fc30

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_4852_FONCQYMBMFFLGBWU
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e