Analysis

  • max time kernel
    300s
  • max time network
    290s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 10:50

General

  • Target

    https://Sc.link/HpZNj

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://Sc.link/HpZNj
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3428
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe9649ab58,0x7ffe9649ab68,0x7ffe9649ab78
      2⤵
        PID:1408
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:2
        2⤵
          PID:2220
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
          2⤵
            PID:3376
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1696 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
            2⤵
              PID:3192
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:1
              2⤵
                PID:4100
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:1
                2⤵
                  PID:4116
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4188 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:1
                  2⤵
                    PID:4028
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4456 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
                    2⤵
                      PID:3988
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4452 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
                      2⤵
                        PID:4448
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
                        2⤵
                          PID:2040
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4436 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
                          2⤵
                            PID:3316
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3268 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:8
                            2⤵
                              PID:1184
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3992 --field-trial-handle=1844,i,178750270226625934,6452621401163098600,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2640
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:4860

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\642e09da-2754-4c9c-821d-671623b7f52d.tmp
                              Filesize

                              86KB

                              MD5

                              d6e3869027889f9793cf034fac9be681

                              SHA1

                              2f81c3a6d41deff57cf6de74f08f366ef89a551b

                              SHA256

                              e91b920b356a7920cc70b1b6815330e6fe261b8cbbc4d0f66c0a313ec992c855

                              SHA512

                              657556c45cc048c91f908a3515acaef614b14bdbb154131fc534b6d0e232eadb2157e2e7cfd62e4558f892a86f422d554b2870e36e60bbadd24edc2d7b8755e7

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              168B

                              MD5

                              1e67ebd9589df75f9177737ef40bc48b

                              SHA1

                              cb4b8ba9eab698a1958f3eb044bb6efb0591c614

                              SHA256

                              29e2bace088757d545c9a73b7fa92e5f8c661146489f57d2f2f7fd968ddd4958

                              SHA512

                              b802f594d39600378f1347a7521c1417ee59f1b30978405035777e6f3322dfb6edc9913ff8e393623a44f9827d91cbf67134c3de930fc041de19745c1e348225

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\29e0dc42-2cff-4996-825d-5b84c90b769f.tmp
                              Filesize

                              2KB

                              MD5

                              de50cf41b58a7b2be357e734409a004c

                              SHA1

                              afb4aa11cbb251766eb81df63a87a45f853600c6

                              SHA256

                              8c852705cecd928604c51a04051376dec41d262810784e66cf4cd8b26ea520fd

                              SHA512

                              ecc56f3ae4858601335a13ce282fcabc14579b3fc74f68a494c187db760b9d32256402ee5d7e8f5c11e01207d631bf2d0693b1b98519507873d8eb65c9794b33

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              144a1f60e74f557a0ad3538399a61c72

                              SHA1

                              44e650663844e51500dd00b0d3deecc2c676f641

                              SHA256

                              d13e4a1ee38184d2861259004efea651c368c0cb5377b59a1d1c3663cea74e68

                              SHA512

                              85eb17d009a5596e0a77d7b1180ccf123b08f23bbee666dd45c2f17ada32b767271181ed8e806c89e3a635dd68622179182f957c0c57af891444bc6fcd3cc88f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              8ab50af262e2083de7492ab99624a69b

                              SHA1

                              541bfcc8e81a966973b4c9a83bbce5fde9c20776

                              SHA256

                              3a10a4986eb9660c1c533e738065efc18eab9743b79c5ffcf650c1dd7609d141

                              SHA512

                              06264a8b7f03ade7926d4c3ef77c78854f8b7ff2d4f514fc9d7ae50c7b0bcb65769afd066cc29b4aaa01cc1f2b548d10680ced84711f44b159400b8efab2ea4f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              692B

                              MD5

                              4a56c9b6ecf55a6e4eba4eba32d85749

                              SHA1

                              a552935d6de560c622233778b26c3a389b266762

                              SHA256

                              14e7ee4c53ae621c224977ffe10640913f3e7cd53332274f6cf95aa5cda7c8b5

                              SHA512

                              7a8617334a5e5a069ee66f5c027b9c696f74e3484e244646866f579246cef67f29f82a982d27de3b56bb6fc9c92c3fa6053384495a19085f6dbaa1188d1a99dd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              0e3dac487efa979d8eb15178b24f3e5a

                              SHA1

                              c448d90dd5d1d63e6e53f98dd63a7864e212eae3

                              SHA256

                              881d54722e22969be10a5e5f1cf1e6ef19e23c0b4e59ccc6379b26048c03e630

                              SHA512

                              8efc07af2b3e1f9b2f54d25f635dac22846b73ec9dfabd4fd1a02b5a14562918e59509eb7c5cc821b096ccb191658e6b5479770aff0e7f3a6270d81594448dd2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              128KB

                              MD5

                              05cbebbc6ba52e6dae8aac970c6f6a78

                              SHA1

                              6c92fd02e0c688d409a188077407d0ce624828c7

                              SHA256

                              86cc232cb6b8f80da74369cd5e0a114b90454377f60133409a08bf96bae75feb

                              SHA512

                              25831039e1150a4328b5e74ff406e4a683bd8cab1f49bb7d4414e588984b241d865083fc7df57eee3145b8738b217e1161287cbdb6abe1c47b12c0725c137112

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              160KB

                              MD5

                              25086a88fb502be54cfb322fca2113d7

                              SHA1

                              47d791b78543bc7225d70475d4a921f0285821b7

                              SHA256

                              ab81af1822ce4ba7b8dd3d5ee2a36b4c4fd931960a251c470f548f5c380be6aa

                              SHA512

                              283e3b9aee5bf010c392a0ea32446c9cd9579a304584a6bb4cc1498470d3ee01dba8c891b247d7e03426946cffe80286bac1556ddf0a4055924f28e3137ccb67

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              129KB

                              MD5

                              8b316d482bfd21527db27e7d8d32a411

                              SHA1

                              4473313bd8b613133894411cf07d9a4d1b2b57c5

                              SHA256

                              384331d1bef051a149f371ca45b8aabfc1f8051298080ac0adc8cf049921e67d

                              SHA512

                              13797ca1515904da6080a0b8deb8b2a4d7619bfd41e9f9c49e9a8a22715b01746e3eaa147cd6423994eab8c33096ae17cd563a8006b89034e3ae1efca562f736

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              129KB

                              MD5

                              61cd5d5c5bb4f2e017c41e0919f04b2f

                              SHA1

                              534fe9a3aeea0848b90b8faf774127d038bdaeb7

                              SHA256

                              b80b293b3621b24d5bccd6c92a1d0b8c2e0a7d6c7df1f14de23697deb600668c

                              SHA512

                              3e7b8f4586e71ca3cb5757cb7809765999c6e9e2f5d30e79c2859dcf51f58113ebfd42c8556e41698e1338fbbcd453a68898e4f01ee1bc00ee4204d142e1f4d1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57e416.TMP
                              Filesize

                              83KB

                              MD5

                              59585fe2e43645deb282a675e73b1960

                              SHA1

                              10015d288a885febe5a227368f6a72e02775b49d

                              SHA256

                              5f70158df842796fa8e34b6462e130cf490e405ea8fa6fb90d90b6486dc688a4

                              SHA512

                              b78480bc3d54494823d6d6a9277af4fab6f074b7d299ce13ffdcae236077a0f6777dd2ffd610f01273954b7e4eacc894632a43e5e815d3372b208dd54b029522

                            • \??\pipe\crashpad_3428_VTHCRZVNNWTRRCYC
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e