Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 08:17

General

  • Target

    http://seed-to-stem.com/c9ec3b60c91fa0c4b960c9205ed2f6fc74326c76921f

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://seed-to-stem.com/c9ec3b60c91fa0c4b960c9205ed2f6fc74326c76921f
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa5f7d9758,0x7ffa5f7d9768,0x7ffa5f7d9778
      2⤵
        PID:4116
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:2
        2⤵
          PID:4456
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1804 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:8
          2⤵
            PID:2236
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:8
            2⤵
              PID:4112
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2600 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:1
              2⤵
                PID:2456
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2628 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:1
                2⤵
                  PID:1664
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:8
                  2⤵
                    PID:4684
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4192 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:8
                    2⤵
                      PID:5072
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3732 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:1
                      2⤵
                        PID:3936
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3572 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:1
                        2⤵
                          PID:5080
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=904 --field-trial-handle=1776,i,7354224205151035745,4752032377208977733,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:668
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:5108

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\947eec0a-25b9-434d-9c37-2ec1734a3fd8.tmp
                          Filesize

                          136KB

                          MD5

                          8498ee17e23f096154d9f7282b3f808a

                          SHA1

                          115b1d1c594adf5df8fa516acdc6a66976b40b83

                          SHA256

                          b7b2f15880f474e1978211777263dbed6fb768ae818c2164f4f11491729bc698

                          SHA512

                          eed9e2edb9aa422f7f3ab37d3bcba737e4b933e3ff25c7b0158069990935e81464a607e76e220f135aefb996c27a021fc986f073d6c8f0be16216d9602404fc9

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          384B

                          MD5

                          8a413541234db9d950cc920a8fc114de

                          SHA1

                          acc50303fe9d7458b1ca79c59b94f2cc95fc0061

                          SHA256

                          f34c4ec2318aa800661a86d22ba09f9be30ae2b3eb34ac2e8c1d92ecbc40339c

                          SHA512

                          625a6f80fc6a933d8d22e2f27177953f44ebd03bcc0457f5c6ee655319803a06b5f65c5085c56b77b90779f27470119e91d0c8a1b6c56d98f631afe475db8ed0

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          d258e44e41fc4994af398a6fdfec946f

                          SHA1

                          4ec4eae0334ef5007aa171ae316157ecc2983973

                          SHA256

                          73f8ca797aa03aeab5157d5ee083dc658e4e359c82b7a5f7c4b7cdbabb3ce2f5

                          SHA512

                          ed2e5954ee10f14a8d2a7746fc42111a791cde687bd8a8d5638ca04c35d35c4499ee88ce95f42f5d0439fc09ecd4843f6f64c867b100eaac60554a8e7575d7cb

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          706B

                          MD5

                          a0c77535cb34b911384a8fa649facd60

                          SHA1

                          e27bb75cd4c7f9499c18268467283a804ff1e08b

                          SHA256

                          67b2aeb434f9609dde17afca7ba022c52a1b7f21051510da399d00d851430c4e

                          SHA512

                          66a2c05e086968e01643e1fdad35e40b2085d2a5deb5741a9b6e0bbb658b34d71ac31515edb2c40eaf8462c8628c12c33e2ea0c6b35af5342d0a93155c9d5c41

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          706B

                          MD5

                          e55cd7839a7df83eb83c9be96f6292fe

                          SHA1

                          f80e8c1e763fa862c8b0280f062c1d49ebf853cd

                          SHA256

                          d35c97d17e7cde0a506212691fe078ab2a01398c9f0467e2c7f0ca6918a29b77

                          SHA512

                          2ecf94a35d04f0b5d1f085375ca9f7ea59127c3ad1a7333a48cf3e40dcce2db5c1ba3fd8c23d66bb8f18c67dfd93deae8afda39093ce6fbc88a5d87881d1918d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          a0bd6e0e981f8b24e2fcbe0867472983

                          SHA1

                          8aa8a8606df8d5663d185db251fad6890fa177b8

                          SHA256

                          50f376cd374eea7026a2bed41ee3cc253798fa72b5d5dcc014dddcfa98e9d48e

                          SHA512

                          25c73abaed59938c4722aa5c982fa844a97618f911ea5b7d7b0a4a77e3381dc74ab494837b5ec0b3aae49f8e6bf9164356c8a00afe819accfe9c1d4f0052313d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          f75abbe036bf224380814997baf692bf

                          SHA1

                          6b220b8898bacfb9e140a7a0f12eff37494e1db8

                          SHA256

                          cf4cc37f1ec063aade18ca1240c84c81ac2cc9c6cdfa525d573291d8af971f35

                          SHA512

                          65d1e4533600a30088a4380093ad69243b08703ace2f73da8168523db61247b9ea6a296fe631b957087c8cbdc2541d937be5491de8b692805ce9465ae70b8278

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_2676_SVWCZPMVSXCGMIVM
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e