Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 22:41

General

  • Target

    https://link.sbstck.com/redirect/b3ec57cd-98b0-42b5-abf7-f4c8cafbddc9?j=J1IjoiM3FrZmpsIn0.TLODH25e71uRDLQmwzZN0JdYi2ahQdRGkTm6ooL-HuQ

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://link.sbstck.com/redirect/b3ec57cd-98b0-42b5-abf7-f4c8cafbddc9?j=J1IjoiM3FrZmpsIn0.TLODH25e71uRDLQmwzZN0JdYi2ahQdRGkTm6ooL-HuQ
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:556
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x110,0x114,0x118,0xec,0x11c,0x7ffc23a29758,0x7ffc23a29768,0x7ffc23a29778
      2⤵
        PID:1848
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1236 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:2
        2⤵
          PID:3004
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:8
          2⤵
            PID:1556
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:8
            2⤵
              PID:3704
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3100 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:1
              2⤵
                PID:4608
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:1
                2⤵
                  PID:3152
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4600 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:1
                  2⤵
                    PID:688
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4772 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:1
                    2⤵
                      PID:4708
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3188 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:8
                      2⤵
                        PID:5076
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:8
                        2⤵
                          PID:5016
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1716 --field-trial-handle=1896,i,5212534252965152745,1180252949720992507,131072 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1412
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4648
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3784 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
                          1⤵
                            PID:1764

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            674B

                            MD5

                            768e700d4c4c1d57d6747a785feb203a

                            SHA1

                            44138fe7fe7e9c5f83dc1fa1e47418bee158110a

                            SHA256

                            46a7420579f227494f344d96f6b39235e6756741427b2ef7b76d933baae161ca

                            SHA512

                            7ae19fd19bf307a65d92edc0f139bbc9d3e2441b036dba35409ae94436f812e19f79a2686ba6b393b5896d64684ef47f9e560069f6cc404d187ee92ab1bb81e5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            986B

                            MD5

                            98adf2d795f3e743273ea7edbba40b32

                            SHA1

                            f0d270b24eab3777ce7d92dec740799f8658979e

                            SHA256

                            7977e46f51d3e80a3c3c5abf364f069689ab24ff2e2af2cdf8d9f2e170e51af9

                            SHA512

                            0a19e3b17f69662d2880ad4fcaf4c514d974fed7822e6539be133da64e0968665850bd546fa6dcccb35f492d54b9c2e8d88561147452483ad74524e552d45af4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            535B

                            MD5

                            85090c4c6ccf7a4d4b916673e5573e7f

                            SHA1

                            d825366dd4bfa60960d39870aa78f5d112e84c56

                            SHA256

                            2a344f88c067808635ade995957b1753292aac7ea7d423c5c7681d99cf9241cf

                            SHA512

                            779f3d20a309ba2108a0668d10a1fe9e326784b3c86391e9bd0a663dd09008f9133c38c0cab2a712e313c7cb46a9b976adc3cf804dec069512418d2b9e85eadb

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            3232ea1ffe5a5d61657a8e04cdd9170d

                            SHA1

                            c872c15a90d5dfa0a07b65e3c71a702a53252140

                            SHA256

                            7d0e240aa5aeb291cce08c954ace66b0cc1bfed0c4329dd3175cde94ae156101

                            SHA512

                            83b8c25cf4d6a1ba21028684950e7b5755454e4bc00892cfd8479e6211ecd2f78cbf2b6006bba5853d905f36ee4b867de180afdb45fc325067eaa3a20779e7ff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            8e71f1f7bf9aa83c638e1b85ad801269

                            SHA1

                            7bbd43017691a116e06b898d0ae59385bc07222c

                            SHA256

                            e3d880efa25f8f120065f079a68ea778e5fb2ea1a6ddc1ac56838635d5500113

                            SHA512

                            5b096949c1e2574639c2056fcffd4a926c466bfacbf6a1acd7f6c09068c05a63af4ecd93e7bb63e75166b6169edf9710cdc50f1bad1140c1279ed27c1bcf08c0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            128KB

                            MD5

                            7a331597a492634fa3a3ca3d624d8b9f

                            SHA1

                            35de99438e6a7bd77415fdfc55adfc93f026ba52

                            SHA256

                            8fd9dd709c92a4543c2007a4cde8f141db6f1504b26ab2fb4a5e63ec1d7262cd

                            SHA512

                            457a352bccb5ac7e7097d5542ab16417283159c30621ba7137fddccad767a3e69cc31034c64bfb7c2f0da1a667bef85b7225d9129852255b55bd1bd8b7ec766a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_556_LFHCDPGFEKHHGOGC
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e