Analysis

  • max time kernel
    131s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-02-2024 00:54

General

  • Target

    https://go-link.ru/mq32J

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://go-link.ru/mq32J
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4400
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc94969758,0x7ffc94969768,0x7ffc94969778
      2⤵
        PID:1612
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:8
        2⤵
          PID:1500
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:2
          2⤵
            PID:948
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2092 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:8
            2⤵
              PID:1440
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2872 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:1
              2⤵
                PID:3864
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2864 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:1
                2⤵
                  PID:4664
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4348 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:1
                  2⤵
                    PID:1812
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4936 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:8
                    2⤵
                      PID:3848
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3720 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:8
                      2⤵
                        PID:4688
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:8
                        2⤵
                          PID:4448
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4596 --field-trial-handle=1852,i,427356266235185748,2663912978307666098,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2660
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4656

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                          Filesize

                          40B

                          MD5

                          0faa8929b3770f845912cacd538d3613

                          SHA1

                          f83e2c0ff0e50fa8c5dc11e4fbeaeee17c3bd0fb

                          SHA256

                          28dc4eed91633a2514be60e2f0f5079a8f2c8d6db25f18fbbbf2cf07e82acdc8

                          SHA512

                          be64e93ae96733c94c4f007a211aebc33acb7f159009c1f87560e13923c4d1dd752cb2148be2e97443e4148d4b9ed135de0a89776c075ce0f361d69c3bbc72b3

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          192B

                          MD5

                          9e0ae48326d768780518925384d6b15e

                          SHA1

                          a6468558a6486eb9c1a4289fc84e2ba4d9a81af0

                          SHA256

                          cbc9c9f408e13cdadc0d9a559d59124c94eab82b00d9ef5322a0f9431533e3a9

                          SHA512

                          e16cc3e20a115f6c2d6376471b39235e728d9a2034d051508e9370d0a9d4a5ea71e6098fa86c803e6573a064bada84a5375ab1d49efe422d371abeb9dc2712dc

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          314fcc7f831e3cf9b60a9aa52e49bd5f

                          SHA1

                          136a05d1beac116fbe3b619da56bb34dd840865a

                          SHA256

                          63739f5ffdc02e223f4427414fe5fddfeeeaff34d4b46347a218f2dd15c80ac7

                          SHA512

                          00423f86129ab0ae842b84e65d38e7537d33df099642d3e447dd51851b0fcfc91ab466399444cfac0dc94af6ca05c44cf2918ab4d14251d42250a155b4b6dec8

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          539B

                          MD5

                          6631cb1b661e9c9f57342f87c9a72b78

                          SHA1

                          22ced5780798c2f5fafcc1777dae796c9cc8161c

                          SHA256

                          a5782ab8b866a2341fdc98b6324baa75a718f6046c5fcdbafc731455c55152b1

                          SHA512

                          b9ca777e8c7f7b353c8c861db99bf82972620c0737b64d698461d0ae3b9d427ef7401fc0c486df7133ad8f7b0d41b61f75458b3c59a75779f24f7e5a40c0f080

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          206a55ace5588e178712dfe8487d28f7

                          SHA1

                          fbf96f7e5205ffc028abc47a72fe6285f0281219

                          SHA256

                          0c67ce43e6aee7331ffab188e4114bc51ff53927e46dccae311845e83050b638

                          SHA512

                          abd38c331f81868e2ccf1d8726b229c8a36bc163e2ce6743cc1626fa33f0fba773b3d07358844b0b3d64d1071378b50cf62f3c296e7c5554daf4c668072cdc32

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          5KB

                          MD5

                          15f2b144e6ee6c8d9bc243719dd3886f

                          SHA1

                          9a63b1cfcd68f66fa5395ee8aa814c7476724927

                          SHA256

                          14132fcc258f897432937f973679d4e7d9f3675926d272907e867c135e8e9441

                          SHA512

                          e1966ec8e4700a0560080ee701853c4de650e9ca319d88586fa8a383e21570d18e2b6643e0904aa9ff809a9698b60504185969aa488691ba48dc2ad7fa57bb62

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          e0d0db39a56e74eec79be7c5be6375ce

                          SHA1

                          7daaf0e5321eab0feb86f8d16ce39f5cca3be87c

                          SHA256

                          910553087e32ecc18aee92a66abbd14b0e8cd1fa7b85d1aadf3c42b94a08cd82

                          SHA512

                          b647e23d44933c459900e3180a19537bb488b7a18e867fa1be38ea90142fa00f64f1b5aa8acd19fa13b4a16c0af0ee5da52aca27e696f7dc82eadcd54b71907e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          130KB

                          MD5

                          d3fe9d2d8494e75d52d8c085a450b457

                          SHA1

                          f521aebcff5ebcf1ee9c904e86e95883d4c63314

                          SHA256

                          778657bdc3e091b31357a0db5bd1ad5c1901e8ff9fbf3c61d4a65b20c4cfa30d

                          SHA512

                          b784d2ebd391055ce6d7811e41a46447ab0537ea0a64e483ddd7b01e07c4661882f34e8146767d343fe66581e0bd6d08cfc51d221c10977c0c4b53e9ff44542d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                          Filesize

                          99KB

                          MD5

                          b657ea3f4c789a7440120789ffe171b1

                          SHA1

                          461043b713e25703f04bb1fe7565958f4a8e26e2

                          SHA256

                          6b2144adcda719bd5b0d45f558c0c5b32957cb88e73b06c9177bde823d243e03

                          SHA512

                          2d2b3269c5ae97e05ae2bc44ab9953c3db83ef906f38de6781c279b19def234a2eece7fbf21f6ec88c71ac3a8e56b79f2a3eb4615a19adf9b4a0c4206d03a8d0

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58026c.TMP
                          Filesize

                          97KB

                          MD5

                          8ccdaff7921b02b265ee68f0b676ec79

                          SHA1

                          b7cef74a38366cfa11fedd5f8dd244813d51a887

                          SHA256

                          e62a5c4eb72dc5723203b430df594d06a4f3b358226d2897c417f9d13331ecab

                          SHA512

                          dd85165bfc039061871ab4001a245b303a11d27d1042184445cdf4947221d37cc8d78cf428bd0ab3252c2b8052bf4d11c2c9025e5fec080c195a461c60559195

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_4400_YYXUUJLBRWYSDSBV
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e