Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-03-2024 19:35

General

  • Target

    https://ezstat.ru/2KbSL4

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ezstat.ru/2KbSL4
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff880f09758,0x7ff880f09768,0x7ff880f09778
      2⤵
        PID:4216
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:2
        2⤵
          PID:1708
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1600 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:8
          2⤵
            PID:3084
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2080 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:8
            2⤵
              PID:2236
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
              2⤵
                PID:2716
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3060 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                2⤵
                  PID:2888
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3500 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                  2⤵
                    PID:3428
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3172 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                    2⤵
                      PID:4768
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3036 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                      2⤵
                        PID:5044
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2960 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                        2⤵
                          PID:5112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:8
                          2⤵
                            PID:2620
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:8
                            2⤵
                              PID:2360
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3112 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                              2⤵
                                PID:3848
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5316 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:1
                                2⤵
                                  PID:1020
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4592 --field-trial-handle=1828,i,4064265871297882968,11544699302881686188,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1012
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:3628

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  504B

                                  MD5

                                  dffe070f1fd0bc2fc86546f81b2def9b

                                  SHA1

                                  6431befa432fc887c85bb70503234f479a15a28c

                                  SHA256

                                  5e492c31cd6a9651b75743cde71323e8d1c7d2fa69a70bae160aa46a2ba4208a

                                  SHA512

                                  06266dda43ebe3de0eb3fd6123d5d5d515e65c5a805ab1dff9397d7d6fa5380bd8a0267adfa1e8bc47efc3b17244edd1ca2787df85ebd564a7a3d4ee1e99403c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  4KB

                                  MD5

                                  e8746f3fb8c84a6ab4345a1ff67d38c2

                                  SHA1

                                  20d39055a2d7e0bf640ffccffb57e0e514f6c6bc

                                  SHA256

                                  e8a0cf8e04d5cee8d99a5c9bd11504c405a2f408926c94a0363774b658f94434

                                  SHA512

                                  43a5ceb9c2553a8e42e70f0eb197d2f30d19375d73f22c31bdf14305ef5c5d2812935644a729383acfb23c347f84cb21158cd3370c321704733c231889cbdc86

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  842da5f8b637bd33af7b5e2b79a0ca1d

                                  SHA1

                                  57af351c2dde162305a1957df891d7373b74ce69

                                  SHA256

                                  767e7090a1d5d500fb90a7313206af41a14d7c307f83b275aa08ffdcdac7eeac

                                  SHA512

                                  9d8f076763165d1c9859529f33b8f00ab8ea37de7d0412ce0f9c3730ebeb460ed342c378b44f9dad5a92803b534d2e72fb6589e3d58c6f259a488ee317ca0a9d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  96521dcb01a4ef957bfa1badf441fcbf

                                  SHA1

                                  52319decc2a5ab28a573de0cb1be7d278ed2f1d5

                                  SHA256

                                  da258f0739f20d855d1d8be1647cb8c5cd6940ab863a769dcf5cd76ba7559f2d

                                  SHA512

                                  4d12134a4decb4379144dd029be3c2eaddfdeeed73fff3ef134cccad7d2acf7e702477ce241807851c3c8351dabfeb209c43b2554d535c23e2057ddf0d978cc1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  ee1b3c635e0ab1d0749458fbda9f9b01

                                  SHA1

                                  851b6a04d9d94b85718185685f908dafde513fd4

                                  SHA256

                                  76de3492d0486c1d1d2588ceddf111a3d3f5adaad0f62a89a29cb75a1ef9530b

                                  SHA512

                                  a8b4c3ebffc8904ec8e05d982d72c4f31873332c5cf45bbc86dc79656a93bc2ef3059071eb0b3ab9e61b714a4760b16f71ea163ebe7019dca86598b7e20915d4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  8bd3f1c821e4e9bde93d11a7e8f8fffe

                                  SHA1

                                  a68652929c5ec5947ebc956fedf7d08436e6dcd4

                                  SHA256

                                  3710419e78999173c8ffc39ae0c0a524eba5c00e095551a4e289560a7340f390

                                  SHA512

                                  06557167590595b917b73ab84d297070b6f14f3ef148a47d9249e61362f4d19c60da82efd896941eae71e06ac01feb259b86a6c4acec54d4e5969814eff8242c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  6a429ac2cf2ffc9f8af6e1904b44fe77

                                  SHA1

                                  fd108d5e413eede4b128861b6c98e1b7a45e3c6d

                                  SHA256

                                  446bceea6217315f8765077d1fcdc328c281ea29e86a1d666aa0b1d1828e5803

                                  SHA512

                                  be54c39b9f37b57180871399b9620a267bc293d6371fd8792e969067efa2135b9919351c040aea7255234b5b15b9c943b4e587b54d6de5e0cc601e4c4407953e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  130KB

                                  MD5

                                  afab14197c06b69f1cce0f740193d1a5

                                  SHA1

                                  0d8793dd9e6538c1bcacc9cd062f34358a25cd35

                                  SHA256

                                  63c65ee334c2d62d6854f0758f8618f66fb492c19fed2f5b324c823d4345019b

                                  SHA512

                                  b3cbd8bf9c1c829eed42ee0a13cdc5a9467981f3360520a6c5bcf3448388a118678276dae57830764b1b9c566ea1d8d3227dd4cf303e11e3f041cd2b74242723

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_3024_QIIPWWJZFEHTUIVC
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e