Analysis

  • max time kernel
    299s
  • max time network
    290s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:16

General

  • Target

    https://nxcfdsa.mypi.co/cablelynx/cablelynx/

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://nxcfdsa.mypi.co/cablelynx/cablelynx/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8c0a6ab58,0x7ff8c0a6ab68,0x7ff8c0a6ab78
      2⤵
        PID:3228
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:2
        2⤵
          PID:4208
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
          2⤵
            PID:720
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
            2⤵
              PID:4292
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:1
              2⤵
                PID:1272
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3040 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:1
                2⤵
                  PID:4480
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4424 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
                  2⤵
                    PID:1936
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4572 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
                    2⤵
                      PID:1892
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4580 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
                      2⤵
                        PID:1028
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4584 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
                        2⤵
                          PID:224
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:8
                          2⤵
                            PID:3904
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4628 --field-trial-handle=1932,i,14275312408618545784,11379169312204979656,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3708
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:2064

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            144B

                            MD5

                            d71e02da230a7f56da254d536a762d64

                            SHA1

                            bcb0ae020d012b4bfa7e606625779ada71e02ba4

                            SHA256

                            0654c2aaa12aeb217c90040e103666cb3c21739978fd71d4d1cac065306f4c6b

                            SHA512

                            b5bb73030966c4ef027b9bba1a929c28f728dbec2bac337907a0592b622701b3dc03fb732878f5711a47411bf5489a5295a1653ee565ef1242beee981673bfff

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            fffa4cfc5de53597364a584132e1cbc6

                            SHA1

                            354690a17b761822f75029e629d3535fa6106775

                            SHA256

                            54701974d7e92aac61ef81d5c3ed7dc017fc870b48c303d682d5b26df21e7b44

                            SHA512

                            28e123cd9485194539720c8a4eaa7c923d04e9f9be094a1747bc669f527a75eb49aeb6e9b944c0c7ce5a7e6119e0bd4543dd39c481fc111574b8aa6c1cb229c2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            7KB

                            MD5

                            8c3eda40bd1e158fcfe04647b3b5b6a3

                            SHA1

                            a57c5faa8afd4ef08fb42747e7f6181d781d9d1e

                            SHA256

                            5cad6e8f44483f29f404f1d90e3b52b2aa03c8eb2f733ac8da69d8f72f57fc61

                            SHA512

                            92c365e59673e0992fffab15987bad33307acb2c8218f3ee9a24b5c9b61d829b8771f0399acbeae04197ee9ea9f54bb47dc0f75eeeee5262da68dde3a68990b3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            6f16970d428fa689c02f05162d7044c7

                            SHA1

                            98078ddb083d34f78a2f96c56ee5860450dc0b67

                            SHA256

                            bb4573712784d6627b296bbbda822b6f2d6044673df92f0713b44450b2c1c792

                            SHA512

                            ede775f42974faafc30ae3cd76ae34744d5c3e3a476f8c2ac95f0bc965b204f1c827f60aa6aed14c796274ef9db99b4af3bb2b64efbdc9bfe777f0f22728e34a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            17e79b5bd53972462b51378761d07e51

                            SHA1

                            6e81435cfd0a6b85a9ca8dab6c2e24bf9ca97fdc

                            SHA256

                            cb60bb608969d46866b959fbec4ca47e1084852ab974f1e5a9b48a129ca7f203

                            SHA512

                            9c010a0cac352a5af9662a8ada8f44f994156f05e4bed912365b1b01ab49cb70c4b319eb4365d80ac7ff621af1ccebfc72b52e3ccc2a3ac842f6f2182c404efe

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            0c1a9fc981b4a91e8c7df2f8e34943fc

                            SHA1

                            e3d72e26c1d878fe4156ba66581bf15e5a647fc2

                            SHA256

                            98cc7667fd5fc2c79260157a0fb3326ce55c5267278bc5cad2a96eb02fe771ff

                            SHA512

                            4b7ac94c63c493e79c55e902de4c0d2d1b2d2d81d6446ede896332b694d02dab2e7882f33bbf8887fd5f1d5a0530a8f8f50c3df1f5a97cec9294460a0693b08d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                            Filesize

                            91KB

                            MD5

                            5bcd656327fc24dbf91b96f6fde85494

                            SHA1

                            b3a37ffd37012397210893b1d7eee54a541b3022

                            SHA256

                            ddce54062b841c194d18ea8400fad7b6e6d264e4eeb90d05671a7282b8fa36ff

                            SHA512

                            324e674d16a700afde0cb5a93836d61709752d834efa8b9da5bb2f9103082088d65fafffd33fd8909e2446c6570f99df1a56fab87cb1ce7abd427f9a7c10d2cf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57d3ea.TMP
                            Filesize

                            88KB

                            MD5

                            afa7db38ae956e6d7111e37c8c986d9d

                            SHA1

                            883f11098b6940e1141144db002041d01cc16ddd

                            SHA256

                            15f9263376b4fa10de01fed95b2d6205ed5f7acb5a028f888a723e1cd1b473ec

                            SHA512

                            0e68f51bd0b3b7cc43d04036af5a896103c1ba685b93d9ffea58c28f67264120a647f88a241aea5b47f2bb3ee42a19dce50e4b0ebefd94355b620ee4441a4d17

                          • \??\pipe\crashpad_4636_JAQTMWQAVDNEOZTW
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e