Analysis

  • max time kernel
    103s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:06

General

  • Target

    https://u38118883.ct.sendgrid.net/ls/click?upn=hTUl538-2FYCf8U-2FPyGby94FblmlLtLsb3ainDGlI3BUG02B4jeLAJeUXdEe5GDItlOxDRcH2PApSE14E9NGLElw-3D-3DenNr_3ZHbzlVVPhVxi4CKC9y5BVTkXfMk-2FxqPgDL1W2AbcC-2Bb2ucoGP0YYJfcG5zxiIDpBNf-2BAf-2ByazwJmOIf2E9HBzgKgMnZyGnRJ9a1V4EJt80IXWMyhZBH8mi-2FXcxn4tcWgT95aX0eDDYPEACsAo26sQYqwPwv4mzfjot7jsL0wkZdAAIovYV5SJPf3GtSVUikSF-2Fj8wxAWZNizON-2FlTGepjreKT9p8XGLM-2BGvhW1fG9l-2F0WsSMgetL-2Fr-2BayiTrZbGG2qwZ0akALWQf5JRlhiscind2jlF9OkjXUxYMZYp-2BP4oeU0G7hzw2QkjYK-2BDof-2F744Sj-2BYM-2Blaq7KsLtO3LEOa29V-2Fhl1dzMmsQUDkqb92mlPoqQLZdmHYgTtLsXqUUiC4T2HACRdZKHENNb-2BTg4eg1sWKgBWntU-2FUMVhrh-2BfblMP-2BbBtj4NaD5mmlfyqabEDjFuKTvWxxLTVFEa1Wp-2Bm8Ms4rrex3de-2BZ5afBUwBLs7CQFcatOB1LnDSUx1i1lfMCTA2GjUZRnp-2BHQY49fpxkSsrfJv75Nca6blXivfDQCK7jl7FEIVW8X3rctzeCZQhlX9jc9yAatF4juZpT5UIbZFfBzCNFaR54EWL8mlDB-2F7s8Wi1mOX9wULEQh}

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://u38118883.ct.sendgrid.net/ls/click?upn=hTUl538-2FYCf8U-2FPyGby94FblmlLtLsb3ainDGlI3BUG02B4jeLAJeUXdEe5GDItlOxDRcH2PApSE14E9NGLElw-3D-3DenNr_3ZHbzlVVPhVxi4CKC9y5BVTkXfMk-2FxqPgDL1W2AbcC-2Bb2ucoGP0YYJfcG5zxiIDpBNf-2BAf-2ByazwJmOIf2E9HBzgKgMnZyGnRJ9a1V4EJt80IXWMyhZBH8mi-2FXcxn4tcWgT95aX0eDDYPEACsAo26sQYqwPwv4mzfjot7jsL0wkZdAAIovYV5SJPf3GtSVUikSF-2Fj8wxAWZNizON-2FlTGepjreKT9p8XGLM-2BGvhW1fG9l-2F0WsSMgetL-2Fr-2BayiTrZbGG2qwZ0akALWQf5JRlhiscind2jlF9OkjXUxYMZYp-2BP4oeU0G7hzw2QkjYK-2BDof-2F744Sj-2BYM-2Blaq7KsLtO3LEOa29V-2Fhl1dzMmsQUDkqb92mlPoqQLZdmHYgTtLsXqUUiC4T2HACRdZKHENNb-2BTg4eg1sWKgBWntU-2FUMVhrh-2BfblMP-2BbBtj4NaD5mmlfyqabEDjFuKTvWxxLTVFEa1Wp-2Bm8Ms4rrex3de-2BZ5afBUwBLs7CQFcatOB1LnDSUx1i1lfMCTA2GjUZRnp-2BHQY49fpxkSsrfJv75Nca6blXivfDQCK7jl7FEIVW8X3rctzeCZQhlX9jc9yAatF4juZpT5UIbZFfBzCNFaR54EWL8mlDB-2F7s8Wi1mOX9wULEQh}
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95caa9758,0x7ff95caa9768,0x7ff95caa9778
      2⤵
        PID:4960
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2116 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:8
        2⤵
          PID:4964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1652 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:2
          2⤵
            PID:4900
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:8
            2⤵
              PID:3792
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:1
              2⤵
                PID:5028
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3036 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:1
                2⤵
                  PID:3444
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3772 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:8
                  2⤵
                    PID:2196
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=1884,i,4018955600783198507,17639175472114776164,131072 /prefetch:8
                    2⤵
                      PID:4956
                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                    1⤵
                      PID:1156

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                      Filesize

                      1KB

                      MD5

                      f82014ff9dfcf4f562f05cb697a68cbf

                      SHA1

                      cb05a57bab53c74470e7616fc981ee29d50f2ac6

                      SHA256

                      97164148dfde23d93b2c322d6360592f5078d5e06156b3e85413fd2da4a10e9e

                      SHA512

                      6b3a5ac46be7dfdace48abb996f10ed2b0c5c6995dd759d28b8eaa0e229fdcde4730992ae858a0e0b1a7ccf2b1b5bc9a4a483597f38c90d59f384b20b156045c

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      22de165eae1e788a470425ec6812dbc5

                      SHA1

                      732264655e004a92b7f5fdf3d060015f9d72be0f

                      SHA256

                      520911c0f590d1f45c61b72375aab811d047939aaacfa29bb8a3ff12585bd509

                      SHA512

                      b36093d5afc0522973fe94f030ad56397daf1d04f5d91354dfd02cb1bd0018f9631a69aeb48475fe742446040934706c5b1d4813437d1c33ba9b92ed2ead057a

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                      Filesize

                      6KB

                      MD5

                      b3dd3ba1409ee4b9ae968db823796cca

                      SHA1

                      74d30c2fbc7668fac2098a9015813190f6c3bab8

                      SHA256

                      17cf651844dde2717e068bcd4997e067d6d5f98232a5a0693fa8da230c99663d

                      SHA512

                      97f212eeadc6db330b81a20a9012c2d8c54383a63582de7f5ec1cb9d92d48af1cc4c2a8d4951ba086a45122bdf53fa3cffc691d5333c245ddc34bad0e210d897

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                      Filesize

                      101KB

                      MD5

                      b18ef490283278ae9b2ee246ff524f93

                      SHA1

                      3dfeefcd4b560756d7d1a112f90f9617aadd89f0

                      SHA256

                      75399271cc17c6413f66cf353135d1ff3a749ff92a6361a7b116f535cf7d01fc

                      SHA512

                      51d7f103e5928a85b5d6c23660d4e4633b42a0a68a14d87753ec33bf185d03b66606b275a6ec915d5f33e9bc0347e79d6cddf5301f85072db0b6b3ca71674fe9

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                      Filesize

                      2B

                      MD5

                      99914b932bd37a50b983c5e7c90ae93b

                      SHA1

                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                      SHA256

                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                      SHA512

                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                    • \??\pipe\crashpad_2236_TBYWLUGALZDONEFF
                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e