Analysis

  • max time kernel
    23s
  • max time network
    9s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 08:26

General

  • Target

    https://envs.sh/hQ2

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://envs.sh/hQ2
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb44f39758,0x7ffb44f39768,0x7ffb44f39778
      2⤵
        PID:4624
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:2
        2⤵
          PID:4484
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:8
          2⤵
            PID:3412
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:8
            2⤵
              PID:2984
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2948 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:1
              2⤵
                PID:1368
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2964 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:1
                2⤵
                  PID:4292
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4588 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:1
                  2⤵
                    PID:1588
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3440 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:8
                    2⤵
                      PID:4556
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 --field-trial-handle=1844,i,4017652527566511334,17965545582529464056,131072 /prefetch:8
                      2⤵
                        PID:4372
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:1212

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        168B

                        MD5

                        56b42f452392810650e7042d4c03c5f1

                        SHA1

                        8c7675e0d0fa3f0e3fa3d3f32a9bc2dabc6de9bd

                        SHA256

                        ce85e400f244519862a53e16a01f980687a5c904779273a77618a3122613f629

                        SHA512

                        88a923e73ae3f244c02e0d1310d93a45f068d5a6dbcac769d8653ecf6db6d8527a02773325028f0a7f5db7d827ddb786156e574b1cd092e36d162e4fc1d59080

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        707B

                        MD5

                        74e6257909e461b86c6b44459e298a9b

                        SHA1

                        804eca71341b86b4455c4c028961721235d9d60a

                        SHA256

                        bec6828efbf8888f540113fb4570b0db956f493425a95d20d585c03e745b9dd6

                        SHA512

                        2b87a85804bca5532d02a5ce2bb312d67dbcb40892dc3f149b4067d7c183be8e6e1cd7a27b917dcc4e3f9a0a5639b80c4936043f862ed8434e6f1657ab1ce66d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        6e44ec15478d3e3d2bbd1cdf7059d24a

                        SHA1

                        9fc28451444789821696900a675f3b7db64721fd

                        SHA256

                        82be5e8e2e3713c412a3859b543efe3191c23e0a3641c3138677b2818058cd18

                        SHA512

                        235ed840de617b7067ce55529af5b6cbdf1ace436ac7594331ecabbe51e8ed189846ccac95262c262e4775f404486630f779ada3e7180a77e5c07d5d3e311a40

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        128KB

                        MD5

                        917a2e1d8a65d7242248b5ade57f4959

                        SHA1

                        cb7b3efe8d6a6df2186fd54baaa96415d2c19a36

                        SHA256

                        46ef3b5d167bcb468a5f7720de4f3a416002ef002883b02b0bbd4f20ac9a5e2a

                        SHA512

                        6492e825226e26ed42824f56380c1dcde9df685030c5b2056e3f650a9b73179159bd6074f198fc1cb921e421f5e6e93ed15bd70f2b30081f58f40049e5ba330a

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_996_MGKDDDKSNEJBSAHI
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e