Analysis

  • max time kernel
    299s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:18

General

  • Target

    https://sanernow.com/spcampaigns/l/IzUxYQ892BZvmpLcHuwJ8p763w/4y4tJ892Tm3B91ceFNiD2oCw/jbiBgqGx6H6o8920763QTu51pA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://sanernow.com/spcampaigns/l/IzUxYQ892BZvmpLcHuwJ8p763w/4y4tJ892Tm3B91ceFNiD2oCw/jbiBgqGx6H6o8920763QTu51pA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa0ee5ab58,0x7ffa0ee5ab68,0x7ffa0ee5ab78
      2⤵
        PID:4620
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1856 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:2
        2⤵
          PID:8
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
          2⤵
            PID:3540
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2236 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
            2⤵
              PID:4124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:1
              2⤵
                PID:2932
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2944 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:1
                2⤵
                  PID:3372
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4156 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:1
                  2⤵
                    PID:1272
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2956 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:1
                    2⤵
                      PID:3156
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4428 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:1
                      2⤵
                        PID:3284
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4704 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                        2⤵
                          PID:2068
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5132 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                          2⤵
                            PID:2556
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3948 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                            2⤵
                              PID:4532
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                              2⤵
                                PID:840
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                                2⤵
                                  PID:4576
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5236 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:8
                                  2⤵
                                    PID:208
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2676 --field-trial-handle=1880,i,13322752018359459094,14610275970777554902,131072 /prefetch:2
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4304
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                  1⤵
                                    PID:2468
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x528 0x524
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1340

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002c
                                    Filesize

                                    206KB

                                    MD5

                                    f998b8f6765b4c57936ada0bb2eb4a5a

                                    SHA1

                                    13fb29dc0968838653b8414a125c124023c001df

                                    SHA256

                                    374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                    SHA512

                                    d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    1KB

                                    MD5

                                    d269226ef5f3c889985a28bce849428e

                                    SHA1

                                    372061bac0e901438cbaf5a752e1c9529381240c

                                    SHA256

                                    cae4e20bc60d010973d53301a9cfe11f548a6c03c4b7e41801405245cbc81596

                                    SHA512

                                    6b12fb53d8a4f5185cc2a2d141c95dbe727e1bafdf336ea3434d42d89ee16183d8738a2b2543f6db5a500b589143157a491f9490fcd62f90951204e9df87fcef

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    7KB

                                    MD5

                                    a2535a56e10fb5932bf6859fad21c2a5

                                    SHA1

                                    1d43d6619acc169f59ef58a6b856a51bd31d541c

                                    SHA256

                                    cfd035034de472e1523f8884ad1ad85a0d73308718196e4b53a172c360b973a5

                                    SHA512

                                    d6f93d74cbc82e42ca3ba5c3e5b293c8071effa41cff25a879c67448bb7200e5aefddceaf8aef7558fbf006993c9f6bb3612ba3b014b170a904345b064dca467

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    69101d0882e34e3032fe314b9e183e2b

                                    SHA1

                                    6cc2c5959eedf6c42c823ac6119419a7e3dede1e

                                    SHA256

                                    f225d073261ea3b498992bc4b8e49b261343a5e01ded62317bb3b37f33f6c321

                                    SHA512

                                    4f4bf06c82e85e22d73323a51fc4fd4bed6ed1f09e60c7d32dc1d959031f0454bd8619c092d287b631439c870706a4c4eb94383233874f7b650b152f6f06951f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    3KB

                                    MD5

                                    b4624f2985dcd321355b47a619f7e90f

                                    SHA1

                                    cf932efbd20a95a03b625d58cadc91945f363401

                                    SHA256

                                    52a93f1b89777f453cb5979505e99d6e6231506444d27456afeefcf232d88c73

                                    SHA512

                                    7c53a836ac77210e2abe63cd8ecd03f4627bfcce3c0a27ab0024b9daade4c080c161560d70f3c2f7c26804ef7efd080a8a2d3243b289c785b5c5c1608bf08ef8

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    3KB

                                    MD5

                                    306c09a89a51cf09fe10895bd31734ec

                                    SHA1

                                    fb8f86325db304fb1738cdfa016c36769f013180

                                    SHA256

                                    fe1105b93d61de7ba674bd29d83fa83ad9fc52ad1b05a215b5c42099814bcb64

                                    SHA512

                                    80bafbd90bfe46d5c3fb1e835c3708e6662e2bcb3002526485b5f22653ea2d3e6c15e102d95cfbb619193ffad4e09fde2c9027de48d7fd4d94413504ecb991ba

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    3KB

                                    MD5

                                    d22fb4433eb17454a3177d6002b4ef5e

                                    SHA1

                                    46c72bbe310c3e3993eb0544fd242fa6142293bc

                                    SHA256

                                    065c46d3c3c33d82b6080b8262cf3b3d36c21ef5fec3f7974e788065d7b7b310

                                    SHA512

                                    5be6460852b4d5c210ecc8f9175d88c2328442fc713bca052e413c8fef86c7a61c9f903c69f689a20e0f4798ad50973dfb371e407086e43a60d763ffe0c19d4f

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                    Filesize

                                    3KB

                                    MD5

                                    16e157597dbea21abeb1321b3cadc9ca

                                    SHA1

                                    8c80e8363a6b7904cb0882c7a1334ab83ca6966e

                                    SHA256

                                    37b78d0bcee42d0ad5fbdeea644ee492def9bd1700c87341c70fabdff42c59ac

                                    SHA512

                                    d7bb748d14c049b82dd4ba339760af13cc274b41c726d0c55c20ee1ef4f67a52a7b4ddf9db64ee98b565a33dd89528fbcff471c06dbcc78aa3ef48063a7f08b6

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                    Filesize

                                    7KB

                                    MD5

                                    71f253c2c17533c048a0997df7d9bebb

                                    SHA1

                                    c99865578a4d6515b73398ab4420526cf55f401e

                                    SHA256

                                    b5a835764183f0c5bf3a2bb62128a09b5d4a41898af58fa805d81a769806ab0f

                                    SHA512

                                    69e6da1c70ff66f0d967eb65a842c173e08f75f11d2229baef878bd8453a223f76cebfc8d12450d8c837accd79f0412d69e1784bf8ed2b4e18c1e85a6cbee2dc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    257KB

                                    MD5

                                    56c4f678e1b69d11cbba509336f98283

                                    SHA1

                                    975060a8cd1fa3d2b33594fc61fed491f6ec5c8d

                                    SHA256

                                    b498c39a23a1fd652629d7307ddcad9f4cef33c94beaf1f83451057a41634c96

                                    SHA512

                                    7077ff32985418a702e60a5cd14a4235c735230adafd1fdf0b875ac6938ccc209dd484c32ae7d803941d28256338fcb1c06d2201d8081665f181a1d45df934f3

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    257KB

                                    MD5

                                    fd79ed991cf7f6beac28e7cb88b4f445

                                    SHA1

                                    373d3710c7bd8b29d68dc355e4d03ad0cecb74b0

                                    SHA256

                                    043f1c32b2aa4426504e7bf9e1a7bd1d2f0bd6b31d84d2b16b231491d9e4a73e

                                    SHA512

                                    7a5d30cb839e93a8bda0a43379ca572f159bc5f93106501d28b3e2121efd524dc27304a7ab89bccb66edb30143eeb8a0ce8d77b09a8f03d879a89802bc60f5b2

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    257KB

                                    MD5

                                    87af9a06d63f35a31f43ac95c46c8857

                                    SHA1

                                    3db066ee224463773fddb50d30408cdd0328f0bd

                                    SHA256

                                    ad054fb50a4d267b4a183c078ca81ef7e1916e9669bbbd6d14e335ae089e1617

                                    SHA512

                                    5ac7b8ed5cb86b1ace46170697a18f8e34d3a66fcd09a4f1fae19f4d0c1c1bc2c4e9158150edb3c53dab5ed25c2575fe09195272f5522cd5946d01597ccf12b4

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                    Filesize

                                    277KB

                                    MD5

                                    6869592fcbe78aa0227588d119eca56f

                                    SHA1

                                    397a241ea25ead359132d06d859a50b6ff79d1f5

                                    SHA256

                                    883dfc73d3cd5dc8efccc5f51af32dbe37d8e91131e4dd532b29fa7841b330fe

                                    SHA512

                                    e4b24359b65909ae9383597cade4330941597f97307fcaeee7fd3a83b6118d8b93aae5153e4aed8d9d3c9ae151e3cf4993078b17f2eb56f1cb12087e49595b1e

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                    Filesize

                                    94KB

                                    MD5

                                    b1f226d457a1410202e8ebaaa4834056

                                    SHA1

                                    723a22918d94b8551873b064e1d942c032549125

                                    SHA256

                                    90abf75855d8f5ea0bf98d7bd4940b10354ccd2aeae95c2ee0a143921e13ebe0

                                    SHA512

                                    6bfb49e5615fc6d15f61c2746f6d5245fadbea4360389a3b1e857949eb5437246ea935b451ddee3807a6652a87f146c12f30834e8f67f65b51b1dcb88c1656dc

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe580ccc.TMP
                                    Filesize

                                    91KB

                                    MD5

                                    c451962b9e9786f561fb6d4e929a2cb0

                                    SHA1

                                    90ae453e636e0f8cc82b11c7543c5b550a53368d

                                    SHA256

                                    330fa78c053365a0bab835e2b87a68be1bd32d60260b54e3934a4dafc0510341

                                    SHA512

                                    0fba3c2b3ee0e4581b229001d259648228aae1fdfe144c9520f9915984867d07719ab56639e713d27b35958204f9e648528c9c871d568dc7f37af44c7700c93b

                                  • \??\pipe\crashpad_2676_QWRFTUZYHDFWBFVP
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e