Analysis

  • max time kernel
    59s
  • max time network
    60s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-04-2024 16:24

General

  • Target

    https://www.google.it/url?hl=en&q=https://www.google.co.kr/amp/tinyurl.com/mpexsxnu&source=gmail&ust=1712919580575000&usg=AOvVaw0JIO7p5iEK7ihVrN2SS6b0

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.google.it/url?hl=en&q=https://www.google.co.kr/amp/tinyurl.com/mpexsxnu&source=gmail&ust=1712919580575000&usg=AOvVaw0JIO7p5iEK7ihVrN2SS6b0
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2916
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xcc,0xdc,0x7ff941909758,0x7ff941909768,0x7ff941909778
      2⤵
        PID:4720
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1612 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:2
        2⤵
          PID:828
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:8
          2⤵
            PID:4988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2044 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:8
            2⤵
              PID:192
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2896 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:1
              2⤵
                PID:2896
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2916 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:1
                2⤵
                  PID:4516
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:8
                  2⤵
                    PID:684
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:8
                    2⤵
                      PID:2272
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4416 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:1
                      2⤵
                        PID:4432
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4556 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:1
                        2⤵
                          PID:696
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4916 --field-trial-handle=1836,i,7847539990869945153,14926059061763408288,131072 /prefetch:1
                          2⤵
                            PID:3828
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:5112

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\1d7120ee-d62b-4feb-bf9e-39afbfe4bf43.tmp
                            Filesize

                            136KB

                            MD5

                            c11b04cf10e357ce3f885e9617ae0ca2

                            SHA1

                            12c62b10ae8d00814dc8bc798d9d2b6f2300355f

                            SHA256

                            b05028af4f42385075cf83d0844d76212602b18654e6492d9283b0c6df56eb6a

                            SHA512

                            37ab6e20025cd63a38cf36a28a804be0eb3c22e1e13aadfba21feba4ffcbfc9397dbdfd6b1f38ed603c47ab1ccc0910784ee663202174b401dc9207c1231f847

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\09c2caa3-6149-4e89-99b6-08b1b5fa1880.tmp
                            Filesize

                            6KB

                            MD5

                            a76de50d02f55291e6e90926ab1baf87

                            SHA1

                            cf01b50ac81e88c8881c663d808e35398c786920

                            SHA256

                            e71b5e162d28d371ec194e5cff757a073641cf827da1268f1dde0ae37ec6da5b

                            SHA512

                            7015e99045f76a23ae263557744151bb331403f684893ee2c5d75da5552787e267c3680f749d564902999b884861c89ca7eb1ae5d9af89da5c6df80c02f7d6d8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            144B

                            MD5

                            d552117c3833eef6722dee6b184ec09e

                            SHA1

                            4d518329c3d0e2fc9c59ab31ad6d73b96b8c4c6d

                            SHA256

                            daf312b21026f9e43b16eb4101523cc9e54d72d986b85c10278978f08ddd2553

                            SHA512

                            b6efc20f6fdd43bf8e49d630e619cad1c88dc68def9af5bce7843061596b83390ce16c34d664acabf94f94e1370a2146e4f5dc1548462216d5d3003c58b98742

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            1888983bd396d4d7759499214cca0ff5

                            SHA1

                            069e2e48052e2f25649054d0cadb430cf0255ad2

                            SHA256

                            e9807924beaef435af7a600b5344c957fd875ee402617894260d3e6b522c9bed

                            SHA512

                            a1506d7ee26f09498949237d86ea5ab4968ccd784cde6b95a1c8961f9f9d45c8f907e088e77bd416c1d9e924338148ee3e499487f81e802be57b45b7c13960fb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            701B

                            MD5

                            ee4a48867d564664d290d9a6850634b0

                            SHA1

                            efc65f5c130dfd98af3704cb9a51586636b73690

                            SHA256

                            217e152ac20fbb8890839ddc83d44a1fb9fc1b1b0af21e9bb33ff2784a77c9b5

                            SHA512

                            d2326440b9ed0d0305e8756659e4beeef3b2d663667c8fe63414ae105a5719cc23f466198e778d01cac0c0339f9d69cc7d0b6010f46a89ecf4d1aa668bb70727

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            217090a1375d819ad3172b90a5325d22

                            SHA1

                            acaac82c9a1bb0908a76b62c5e6919b026df897c

                            SHA256

                            c9b36b9c1700c55d0ad2a19871a9a17924891694c6462f782498b31e990034b4

                            SHA512

                            ebdbffeb071be294cb1be6860768bd4dedca193881684f0111235a538f9d9166d9c0102dffba10e35483d1e37d74abe9f1bce25fb61bcadf73ce8a1be3b20563

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_2916_PQBEOGJBEAYBIQJQ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e