Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-02-2024 22:59

General

  • Target

    https://r20.rs6.net/tn.jsp?f=001MELhSvoXBpvQy--4G0r0piHndmbgoTO8ucm_kYhmFBWIQSlqaW5mVmzsro50_m3T3XGTXSlap3o5eH_TxN8H2INAgisxN0IR89bxEU4xAE0Ec74Ac-tK1POS4Ps6vxNAiPcnEyaQW1SnEZOUXeiIlg==&c=&ch=#YV9iQG1hbnVsaWZlLmNh

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://r20.rs6.net/tn.jsp?f=001MELhSvoXBpvQy--4G0r0piHndmbgoTO8ucm_kYhmFBWIQSlqaW5mVmzsro50_m3T3XGTXSlap3o5eH_TxN8H2INAgisxN0IR89bxEU4xAE0Ec74Ac-tK1POS4Ps6vxNAiPcnEyaQW1SnEZOUXeiIlg==&c=&ch=#YV9iQG1hbnVsaWZlLmNh
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff87c139758,0x7ff87c139768,0x7ff87c139778
      2⤵
        PID:3260
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:2
        2⤵
          PID:4908
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:8
          2⤵
            PID:3308
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2744 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:1
            2⤵
              PID:4864
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2752 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:1
              2⤵
                PID:4008
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2216 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:8
                2⤵
                  PID:4900
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4480 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:1
                  2⤵
                    PID:1028
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4960 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:1
                    2⤵
                      PID:4824
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:8
                      2⤵
                        PID:2712
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5452 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:8
                        2⤵
                          PID:2840
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4692 --field-trial-handle=1876,i,16738973797120764863,13405168924425873429,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3908
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4468

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          240B

                          MD5

                          acced9af9541a608782830004da09298

                          SHA1

                          972fc524ec3ac812a035d7f2fcdfe980b4141acb

                          SHA256

                          a12f8e3e866ee753e343b193e1282f9d28b77a6b3f743d46600fb1ca0f1f376b

                          SHA512

                          63e842b0b4139193608ef1afd026e21a3cbd5cab2310a1acfd8b4d410722aa77381a981ae75d0140f5ccd295e53c93af5cfb33e5fb052acf0ec3df334d3918e9

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\248cd7b4-2b26-41c5-8a74-21113faa0d41.tmp
                          Filesize

                          1KB

                          MD5

                          e211674f1c85cabe6a3e0edef5d0d5f6

                          SHA1

                          819c80ce0a7416e84a686e410b058708eeb46328

                          SHA256

                          71edad55cf6b4c0d5ae42c9430ee7815889e9d444a64667c7515771496947146

                          SHA512

                          551ce6def608f6958ea108bcf7d4666116bcd09ef505eeb88475126fa4f80587ecd550e5fe6d01608a842601cfdc59de8e59829a3227feeca19adacc83b6fdb7

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          23a6be75b344880f40bf6101ea227ff5

                          SHA1

                          c2225fd7e00f3e5b6e6388c348944d746268334f

                          SHA256

                          fcb0e21cfea033a4ae15863f404d5cce3589a22c93c0ff407d3d45e7f17be81b

                          SHA512

                          3c156d9c9b45536ff5dd174b320b12cf2d2b9a90a1323b568463ff8a6bb51fe5a119779454700eafb1710829123ccba59130726812968a14af269b629391baa3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          874B

                          MD5

                          bdb2e8abb9e05723f7d30306381d8843

                          SHA1

                          376f6c606e6df929f3c6adf4f0a14ae5291639b5

                          SHA256

                          e497b579ed7433e314b61d6e46ec05d7bb498b43bb5ecff8f2f16818c9c1145e

                          SHA512

                          ce723420dc774c70360ba4e1a95b9424fbcec4906f5f4a7918133a3154c74426d206866f60d5736ddb7a1633e94eba7369d31658554d31605bea8536fb5f0400

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          b66f5c448cfe887de35a5d3d8c729ae0

                          SHA1

                          82ebe481c5661bc52aac3c9d3f5c4cb259bfc1f6

                          SHA256

                          a6691c87a06a6a1931b0b75255c5dcc52ae9d899ace7709e56ea7e8b71a46618

                          SHA512

                          c5d5d1a6209a232ad426a860e09c3f30dc2e9601b5e58e2f39ec4d8d09f3acb173ba5e879a051105a08a40983d46b1503d6c5ee80f9e88e47a1457b109dfaf67

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          114KB

                          MD5

                          3eaa269ca5c16635d25a1a0b02bdf02a

                          SHA1

                          17806981a101bddac80d7498fb329854bf9077af

                          SHA256

                          b83ce9054c480ad3daa6d9b5659a799b3fc958fd434021ab8e611e50d0213b87

                          SHA512

                          226ea76f483f41e76a6660bf65bab430786bff19392ea04d883d76565e88a970e6e6c9cda1d9331bb32ed7adae0779a742c2bfc394e07b7b9b3a4b0e8d7d9723

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_3008_CYQKSKZZXPAURVOP
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e