Analysis

  • max time kernel
    32s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 16:00

General

  • Target

    https://2n8w.app.link/?%7Echannel=Email&%7Efeature=ConfirmationEmail--AtocETicket&%7Ecampaign=WebToApp&%7Etags=locale%3Den_GB&%7Etags=version%3D1&%7Etags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Den-GB&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FGB%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=thecyberali.com//nin/7dn3s1l/Y3YyeC5zdW1taXQuZGMuMjAxOS5yc3ZwQHF0aS5xdWFsY29tbS5jb20=/30783

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://2n8w.app.link/?%7Echannel=Email&%7Efeature=ConfirmationEmail--AtocETicket&%7Ecampaign=WebToApp&%7Etags=locale%3Den_GB&%7Etags=version%3D1&%7Etags=marketing_code%3DBSH3675&$android_url=https%3A%2F%2Fplay.google.com%2Fstore%2Fapps%2Fdetails%3Fid%3Dcom.thetrainline%26hl%3Den-GB&$android_deepview=false&$android_passive_deepview=false&$ios_url=https%3A%2F%2Fitunes.apple.com%2FGB%2Fapp%2Fthetrainline%2Fid334235181&$ios_deepview=false&$ios_passive_deepview=false&$fallback_url=thecyberali.com//nin/7dn3s1l/Y3YyeC5zdW1taXQuZGMuMjAxOS5yc3ZwQHF0aS5xdWFsY29tbS5jb20=/30783
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7ae9758,0x7fef7ae9768,0x7fef7ae9778
      2⤵
        PID:2896
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:2
        2⤵
          PID:1740
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:8
          2⤵
            PID:2820
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:8
            2⤵
              PID:2652
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2224 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
              2⤵
                PID:3040
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2216 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                2⤵
                  PID:2332
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1756 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:2
                  2⤵
                    PID:1308
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3232 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                    2⤵
                      PID:1588
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3540 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                      2⤵
                        PID:2584
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3660 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                        2⤵
                          PID:1356
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3428 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                          2⤵
                            PID:1292
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3468 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                            2⤵
                              PID:548
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:8
                              2⤵
                                PID:2308
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3792 --field-trial-handle=1212,i,3535022602647326655,1461114517171346265,131072 /prefetch:1
                                2⤵
                                  PID:1636
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:1556

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  f2f220da6329ba2b1b54d8255fdb6e44

                                  SHA1

                                  0d6ae53ec7b057021272cf404114eaac50341cf0

                                  SHA256

                                  4c33755226ecd9a266dcfe8a974372149ae4fe37edf1bc2390e1260ec682043f

                                  SHA512

                                  fb53171ad8a5544bb7d8154157baa5991dba5bebd61925f7f7f328d409c0be78d2b7846a5da71467c1fe5d1e8177e4ac8e5f9d843a85806d60ab2f984c7df538

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  ae652e44717d4d57fadab5f64c961286

                                  SHA1

                                  923ad484069dd2a937547a1f544240f1a261a192

                                  SHA256

                                  d1b3176b33acdf4f342b3ddbcfe757e97d57fa5cd75fa810375d544a4a1688d3

                                  SHA512

                                  0316954f5295db3f674ad4e501e51f3eac451a27ccea67a7e2f93c769cc59fbe5d1cfdf3da0bfce933c862a273481cb90ce9d5fea5c179c6662b52009e70c91d

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  a5054cba0f8dd0c2816cd3fd4133c05f

                                  SHA1

                                  cc6051d4217d873209781352e54e682a07e1185c

                                  SHA256

                                  f6d7c2437563a0ad8d2e8789781e5de2caa53bf5bcf57273cb520ea5f9d2c33b

                                  SHA512

                                  88b1e324923527a89c12e2bdc029b7d02df8690026f2c222d870a968f490bbe4b8639a9527ba788ccf395215553dd045ba5fcfbdb7f9ff5ed99bc856d9838bb8

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  3c1c6513223dad8fbbe8d07bca029fb8

                                  SHA1

                                  1eb74d82d7ad69d8b5369c8c5443c48f3300a183

                                  SHA256

                                  451e9e2dc5bbb3f7757f0c916979974b7ea9002c6854aa0ab98152204130009a

                                  SHA512

                                  97ae23f8756c8c7f84b4afc051591bed62510ebdf5d35baf7610ac7b91b80f5cbe28d272e5287d738115802d8f71b80e79afac989814d4c99889d523d130e999

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  970bfce11aacf372594e9d1d5061dc1d

                                  SHA1

                                  e28d0a3ed9dcea738bc570f1dc1a99b8aee827d4

                                  SHA256

                                  8aac94a2cdf9bb629d5d23cbb327e8e649b649758784b91b7f09bddf3795d5bb

                                  SHA512

                                  4c669d4dd2a3879d4a3ffc2b729629f29f098b3695716dd9a89101e003948a20a1ba5cd3314d7df3998ecaf4784e48b073e6571463894fc066af222e6c414429

                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                  Filesize

                                  344B

                                  MD5

                                  0687ccc4ab6d001b0405e028d83c669c

                                  SHA1

                                  01c2d057ff5a07d42f126c7638ae89202d5fe86f

                                  SHA256

                                  079631f2966488fe56cd642529e9d29e9a45bd23062113fa61724205f96d221b

                                  SHA512

                                  43f0285be32f8eba9f385eae2c3415918c8f42eab2714583a3e55def7503dd905e1377bad8d095dc2157185b15d88a83c3048e33397aafbccf40d2049cee1400

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4c47108b-2af0-4472-9e25-5864c9557030.tmp
                                  Filesize

                                  5KB

                                  MD5

                                  a4377dbfcc4e789bce1b13c1a847d7e0

                                  SHA1

                                  3ebde7c718f885b846dfb9c3158bd1e805de4795

                                  SHA256

                                  facfc5e541b3df297e2d93f5bf4b0b0c537b50274e035dfd2783e1e5b4098a50

                                  SHA512

                                  2fc3e7ceccd904f49444782d55b616484e16980d1a57f1134fd630c2423df9a7fa50bee88d351a0e8bc8423019d2db289dc508678d158b87cb6de6c42773aecc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  120B

                                  MD5

                                  7fff418eb98104a2cd5a64e3a086dc74

                                  SHA1

                                  6404ce5395c50505176256d88ca4f2abcd2aa69f

                                  SHA256

                                  689b0c74430285a6a9292239e45f43fc5e09844523178517084172b3af3d8fdd

                                  SHA512

                                  973587c127d98af353d543c3f8c221ad44f54e8d0abffe9d7b4dc39efb5654140c4e89d9f2b626880d833b88bd0fb4ad623fece4698579778ecab3bb3d052f9c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  526B

                                  MD5

                                  b41a00a8b049d8d48c22475a4bf80d3c

                                  SHA1

                                  c43e97850afe3d106e366bde6a2263e50646febe

                                  SHA256

                                  beaca710898ad2ff7da13494036cceaae97a0c722f351d5fc01ee7d7dd9fd0c1

                                  SHA512

                                  e6307e4322c7eca6199185862d1bf0df3830c0070c979cfe358cfd509f790f9bc188bae1fdddb00e7f7cfa1e9289f36d60c1fe16393fa73acfa09e15989e11a3

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  79313d7535c68cd0e789d4ac6260141e

                                  SHA1

                                  19511be19e2fdbd5403bdd00361c9b9010b8d353

                                  SHA256

                                  2f18568f6e7f01ba3de1c1767ce89a6da904c5df4d0cc6aaa3a422418a48fd7c

                                  SHA512

                                  a5aa3f21a863d42bdc6d4aefc2140c373e32bf7c376f9c419e6a89d190a1414a794b5e3388be14ac73a756257b17dd6b99c3a1b9ce30bfd0e8566e50bae20217

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Temp\Cab48D5.tmp
                                  Filesize

                                  65KB

                                  MD5

                                  ac05d27423a85adc1622c714f2cb6184

                                  SHA1

                                  b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                  SHA256

                                  c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                  SHA512

                                  6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                • C:\Users\Admin\AppData\Local\Temp\Tar4916.tmp
                                  Filesize

                                  171KB

                                  MD5

                                  9c0c641c06238516f27941aa1166d427

                                  SHA1

                                  64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                  SHA256

                                  4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                  SHA512

                                  936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                • \??\pipe\crashpad_2756_AUMHXDESTAWGKAFS
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e