Analysis

  • max time kernel
    282s
  • max time network
    248s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231215-en
  • resource tags

    arch:x64arch:x86image:win11-20231215-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-01-2024 08:30

General

  • Target

    https://s3.amazonaws.com/bizacuityinc.com/review/11/4/basgsdg.html?ashish.rana@ril.com-5266116212-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-BZTGRMFXYH-Thu%20Jan%2011%202024

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ffb08d49758,0x7ffb08d49768,0x7ffb08d49778
    1⤵
      PID:2224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://s3.amazonaws.com/bizacuityinc.com/review/11/4/basgsdg.html?ashish.rana@ril.com-5266116212-WFXTODC8FDXB1FM5BFQOYI15KOAM2A1OTJ3AV83B5Q8SO89MNRZA68ZYHERCSBR5CGVCALPIO4DBKQKF1SQJ9G9BKA65ZH0SEZHMPBG8IB0IMD5VM6ZIIIGT92P6CNTSWXH5NK9RUIN88ZSRPZ4TE2KF0K4Q0IN96842ZABYUD18JX8IVEM4FUFONJL79XVFROC3O7CND6S52VDUY9GECNNHM65UQ57XHESWN2KHK05ZUMCLS4H1H2QIJU220CC336ZQEVTCTFH9IWOQFRNM4RY3CG31EUAU9IFZP6WIJAUBA63ZD4SWSBBSA4OA1K45UHELC3EBDZLTIAMBMTWH9PRT27N4L980SL7114KEVRJZ6RKYAK787E8ARXJ6OEWNG6AU84SMZEK0W7Q1UU1SSTJ7B7GR96LA9XRI67IX383H4XY5W24NOHWYIPZCNY216FHEBQP2KHRAJ4597PK4F7ERHHIR0DKUHFJRS9JDZJW4JISVEVVBRH6DHS9WT0YRVCLT6F8KKW73319APKOSN7CMQV6XK6XAWMEA7PXSKRDRD1I58MRB83D470MXEEJ6CMBGIKC8OAM0ZK7D04VCUMGAPRFBZMAI8FZJMFK4GM6IVB90SUJ2I4MFPVV60SQBNU74T9404JZLD511VVGZD8XQNZIOUAFI1VFZICRIHHSPD9MS3VTLN1LWDA2XOEK0EMGINKFV0714OABZNFBDO60N8X2TLGU4QO3JCZOYPL6ZN479MY11VNEFSUMZ14XCN68AY7CNHET8RE2Z3JJ84BKT3S9SXOM1O591YKUUTEZTVCGONYEFXZEI6PP70CRQYL7VGDGYBJUNB23MRBYFDA89JF3OUPRP4AXSVXEJH1FAT0JYGP9FKNW0HA0887RCOWZGFPTV7QS2AEH4ZURYXKYVN27QWB10K1URF21S2W79F5WTY71N3O1N8IO0Q998ZWOOS31ZKHZFS5YLCQE1DF2SPX2RS293CE41V3Z4-BZTGRMFXYH-Thu%20Jan%2011%202024
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:540
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2152 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:8
        2⤵
          PID:3560
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3048 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:1
          2⤵
            PID:2960
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:1
            2⤵
              PID:1012
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:8
              2⤵
                PID:3224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1560 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:2
                2⤵
                  PID:4916
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:8
                  2⤵
                    PID:4552
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:8
                    2⤵
                      PID:652
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4896 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:1
                      2⤵
                        PID:1328
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2288 --field-trial-handle=1816,i,9653048989276068497,18433944030568690331,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4392
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:428

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        8226f87f31a98856aa4adef52acd5441

                        SHA1

                        7719fdf692f98061fa94dc4d7f467cbaf16d6147

                        SHA256

                        c5b3502e59ea24b37cb13cd06a5e8ba7bbd483149eba1765386a5de331225ac7

                        SHA512

                        335ed6999440a820b82f36989b9cc632d04680a9bea3b5e2e15eb5dbfcf39b534186ae51c5165c4b8e5e08e235d30528b695d2ec5b95bec1a4ed13237ba066c4

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        4963dc7e5b9e4442ce26adbc421b493e

                        SHA1

                        0878117c69bde4514cbed7e27b41ec72100aa35b

                        SHA256

                        e36818db7969cbb8f38753e94d351377e1b6640b80a9d0507ffb575547bf0744

                        SHA512

                        5a25143a525131d5dbcec5512274a9690d9e28ee3338885e661f193a1835604005d41f3f3e8e94b8f27edfaf7ae4b30dc4439fb15fc8842a5b6f5c73ff084fe1

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        114KB

                        MD5

                        181aeb5853073124b76eacdcb72e2f39

                        SHA1

                        3b73773d241e47481ff7a0164bbf02fff5cb0920

                        SHA256

                        8dc9f5fb2548c439ee65d35ef54633a159b739d72c88c60595326804888d0b9b

                        SHA512

                        3b32456c3250c789b992011dd67139cad999f8459fd1dc19b2e3eb6ea15dae00296ec1b1f807f58bd72a9375bbc1425cdd59f082a746ac63882dbb32d6319274

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_540_YZNXGMCGSLGSLAMQ
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e