Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 11:46

General

  • Target

    https://nimb.ws/SmBD1I5

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://nimb.ws/SmBD1I5
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9fafab58,0x7fff9fafab68,0x7fff9fafab78
      2⤵
        PID:2804
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1812 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:2
        2⤵
          PID:224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
          2⤵
            PID:1244
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1816 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
            2⤵
              PID:4020
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3028 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:1
              2⤵
                PID:4664
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3036 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:1
                2⤵
                  PID:3980
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4180 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:1
                  2⤵
                    PID:2332
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4688 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
                    2⤵
                      PID:4764
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3368 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
                      2⤵
                        PID:1748
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3604 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
                        2⤵
                          PID:4240
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
                          2⤵
                            PID:748
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:8
                            2⤵
                              PID:4768
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4496 --field-trial-handle=1940,i,12794210982739520139,15915671090511356985,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3520
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:4556

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              432B

                              MD5

                              55589c94cc8bbff120964d55a98e214a

                              SHA1

                              4d3241872ec2d7a9005dcb6b4adfc2cdc76cda4c

                              SHA256

                              ca85fee389732659d8e89105ee9077da5a479008aad256a6e854d192f8efba87

                              SHA512

                              d2c3e96dbda6a943df05d993d3b7cfc57406e16f4af5607db5d6b40010a7129a242b05568d7fbca229bbac7f7025ab8a509d34eb03c0a4f7a080552c65a82f08

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              3KB

                              MD5

                              4b972480fd713b153c47bbcc37e3e92a

                              SHA1

                              12bfe0be5d7170bee8f0df1274e3c7e7a0811115

                              SHA256

                              7a71623f49d0ad89bed850efeef88949d5db23113be1a4189f3d8e52d2caeb56

                              SHA512

                              788192352196a2bb654be0dfc7fdec33c50be6d1f47bf3d318ad9fbcaf18b1595c073b2d31101ddab37397929b2d952750479bff05806532e1867dc7b7e5d6e9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              4bcc3630333a5aab2df41f4d1741eac3

                              SHA1

                              c17014a420c3675db76569f7798ea26334973053

                              SHA256

                              a2d4a15e1b60529b707024afba00c44211333098597501e3c738ad82f9969352

                              SHA512

                              3172719ef32c406985035f051785cb78b6a63da1169da35e01254dbc45a113b924e9900437b6af71cbe63463fa138207bba0c26156326698cd351677f6faff6c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              462c5e510816bcb84c350aaee7c71ac5

                              SHA1

                              1870e69dc4fb0e3e31f8522f769530f090b5fd53

                              SHA256

                              a8da580c339afbf6e6c46cf4d534b5d9e24c8e75556ddd7a2befdb771414a443

                              SHA512

                              b98e044f4b0d36ae0425f9c2478a7478cc32948bb7d7d8b04c4755fb62168ba261c0ac2cc9f14aafe720c26d5a0617772f0352b75154b8a674b34fa2b4b26743

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              f724875350b10679a2fcb521aa68cae3

                              SHA1

                              473bf7ecf8ddf8e86ce7ecb3772ecb1d73ca7bfd

                              SHA256

                              b14461ae0e2990c0485bc678002119cf5722c77831c6cc1b36cc84245b9feb45

                              SHA512

                              9cbbf73b5a26e07c4f22be9d7c955c073fa6df39bf720197c3003dddbcc332f02c1b2f5a619b6ae98ff5f664877a63c57c39e8ddcb9dd3ab3ff170c52a3c3ee2

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              272KB

                              MD5

                              47b60a980de19578c41d26e2eb471f48

                              SHA1

                              431489e1a4515b2f7d0d1268cd548404c32dda1e

                              SHA256

                              1f04ce27818cde2c49689b646ad43874a86f2b3da912c3b74dfa418d146b60a5

                              SHA512

                              2110cbae24861a9f90db65f72dc79a6aa01d71be5afc1f4bc58120e73a2d7e8ebd4815ed58f1f7d243ac615c3a8fd4dba56b226a5b8793d94b4c7ec94ec48240

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              252KB

                              MD5

                              94aca25cca6f185e5d95d07a6031d007

                              SHA1

                              22b1f59511a74591f28afd7bbce354ebd1c1f426

                              SHA256

                              14e11a3d419638f8ea65201f1481e9c141f2e54a4739ab884a02557126cef13e

                              SHA512

                              e84f43b3152acbeb73d0263da1c9438e573cbbd7dbb62998b56660fb4117977ce62a35dd2eb463dfdf2148c90ea9330786465c69d4d4590096f42effd7f00b58

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              252KB

                              MD5

                              a1f86e47a12283ebacd1b359bad92bab

                              SHA1

                              1411dc5a93d578d7762856728ee4e115bc205f44

                              SHA256

                              c498e2f78dcad64e19d979cbd573afd8933cf98ae033af0091ab44958cc3fea9

                              SHA512

                              cdadd8567fb6aa260cb778a6502d7b00719e08b67bd48c268c26284a41aff720ff1e8b8e32247f0fbd715b819c8d3498f0d8c2cb79bee210343813cb342a53e5

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              252KB

                              MD5

                              5846d5f0558d4b7fb18ab18d7faf4f71

                              SHA1

                              18345e7d57b4b781060ad0124f479e444568f172

                              SHA256

                              3f4aceb32d0ca6e9ea1589e3ee319debc0beadf3ec44e354342f6bc0ab28c88b

                              SHA512

                              f8195902f36f04679a2bea89735ab3274514dcbc14be71b3acd0e73195ae288d9add3ec8c6599a9225fe2021890a581827315f245788333b210a4464dd594088

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              91KB

                              MD5

                              b79b97e7038fbb3adb711577526fcd33

                              SHA1

                              c16fb58949835e7ee79bb94b5bcfcf3e751f8f6a

                              SHA256

                              cf2fcf5364d3beaddc0b7eb38581536f04a59ffac28453cf4eed267503d2494f

                              SHA512

                              afd5d2ac0a4173b791d72453e11b13f76246de88e77439f0f5449daea737068b50f720896a5404d969f2e82f7833d9c9d154c14e44c728b368e04c98122de110

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57c9f7.TMP
                              Filesize

                              88KB

                              MD5

                              55a37ff4b1140b309fb68116fe75f58a

                              SHA1

                              03f76a424fb625f936847d81f5008b6c521869d1

                              SHA256

                              cfa777f66535a2c3cf8d8a62e979d285a6575bc5ba2ceceeb7ff83fd61d826f6

                              SHA512

                              a694b3be506a1f806b85c04acf683db12953522dcd572b40c0ed8e853786e7ebb71931751e48cf1ff36e1c3c015271379b1c148aa752b8b247cca1b06387d1a8

                            • \??\pipe\crashpad_3512_LOYNFRZKRKMKHZHB
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e