Resubmissions

28-05-2024 14:25

240528-rreprsaa66 10

28-05-2024 14:22

240528-rpmbtshh89 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-fr
  • resource tags

    arch:x64arch:x86image:win11-20240508-frlocale:fr-fros:windows11-21h2-x64systemwindows
  • submitted
    28-05-2024 14:22

General

  • Target

    https://u.to/j0CzIA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://u.to/j0CzIA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff7961ab58,0x7fff7961ab68,0x7fff7961ab78
      2⤵
        PID:2588
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1680 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:2
        2⤵
          PID:4100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:8
          2⤵
            PID:568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:8
            2⤵
              PID:816
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:1
              2⤵
                PID:2264
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3056 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:1
                2⤵
                  PID:4444
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4328 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:8
                  2⤵
                    PID:1800
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:8
                    2⤵
                      PID:1304
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4772 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:1
                      2⤵
                        PID:3928
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1088
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1824,i,11065062062281193628,13769934585863364825,131072 /prefetch:8
                        2⤵
                          PID:2532
                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                        1⤵
                          PID:4968
                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                          1⤵
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          PID:948

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          480B

                          MD5

                          2a06cc37f4e437a9e0abbc11798be427

                          SHA1

                          2cffb20c75b5a687ec9ca5e89a1b6204adf268bb

                          SHA256

                          5ccf27f6356e139fd06487b82224a0d72a47fd2723cb67c7bef0b0f72d68aa4e

                          SHA512

                          80b517481287947815d64ff557d5de113d5e83d08231d8515c1b9a5d8e099c9dd2d067586e2a4047b596616c0aa1e61047d183d10bf82d5c61bc73abea63d346

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          2KB

                          MD5

                          475df4e89b768e4e3977a7cf9fe80ea4

                          SHA1

                          ec9e13e77e771cf484eabf5a0b060096f5452350

                          SHA256

                          e05003956cc7399976433b575a21831029275f9b94cb8da2d7fa7ed770051b2e

                          SHA512

                          9ebc4debfcb61577ab07575bc165920b8e1554f6f30acd751e84f10275e6434f9ea355a7848930736c240d2674e32f644c3b04a6985334947a9901a6e3c506f2

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          859B

                          MD5

                          0ad7131d28663c8ea7aae5cfbb93837e

                          SHA1

                          40608525a47695f992d59558a553ff5b3f625176

                          SHA256

                          8815ecd038c4f1dc3fd282edf0e8d4cf67bc64b74a730a234e6e8261fdc62892

                          SHA512

                          87170fd1268a5a2f6574ad71849aefea8175afadd27af2ad2968e8e873e0216e1bf87f9d40b0e455bb6eec4a9e678031a5fbcb59396dff0436df02b88e26c63a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          7KB

                          MD5

                          359cc66b27b517dfb5c7006e5baf42ae

                          SHA1

                          f96eccc621615c90f8e8ad8a2b3c8db73292fd7e

                          SHA256

                          3efb0961323caf3931eb35d96f766e00dbab2c4d9fc4d0208ca4c48a98eb32db

                          SHA512

                          eabb699eeaeaa75ce92c444f4d70e6eed23c8c02b50558d689c4e26869e179f93f2877528252881839756fbc0447d6f39bd2e1e940ee57f44223864391b491fe

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          a5ad03661dd4af07387e0c965ae8e59b

                          SHA1

                          c3472ad191e6a8d4fa8c991fd82201f86832acc2

                          SHA256

                          b8fa7b0d8f00cf93d6ed924f3ca3ff924f01f6a5a3fcb67480c8328303aec84d

                          SHA512

                          149d63154ab9b7ded8a8390a79a3a1274b47d1e5c07848f73b852519933abe891744393d503ef4ef8e4d778ea3ea3265986d15b4b9153bb8e36dacc620b97266

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          255KB

                          MD5

                          925f9a6f0ca1f0274f151c1fdfbe77dd

                          SHA1

                          f53a2a8985d646bfa4c50a6230a784051d2a2263

                          SHA256

                          470f4997a637167fe2370e3601d47de6c4931be097c62d9c7d0a979cde56b8f2

                          SHA512

                          5d5d9b17f40c6d1255f14679c29417da94a85ef2e92ebc3f5f01c47be01a51a895b7f0d07ffefb5489f1741138cef0b9e82405322f18854074bbb0507e4671c2

                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                          Filesize

                          10KB

                          MD5

                          dabb398c0ab983e5b54b00cbd4ca01b8

                          SHA1

                          92024d18b46b0b2d522ba039c021a6defe14d423

                          SHA256

                          3bcf8cac494802f28978b8f5132158e57a88ffa54948b1a9a6370c80fe3915a4

                          SHA512

                          5822846ad661dd5948c448217167362bac90fc3a03341cffcce7a4d99e9bdb4b37808a587d4e6219632a39c045b5102f4790d2ef15b0de69722bed218b706fbd

                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                          Filesize

                          10KB

                          MD5

                          638d72482285629931d94177624ecae0

                          SHA1

                          a731cc4f698723dc15ffc6656580830a62e2aee2

                          SHA256

                          beedc4e4787b4109c89ba4c6369a76f96c91d93e4d67a7a079be1a604d25b8d4

                          SHA512

                          dfff9a52bb995de012b94c93ea63909e3815dd8bed8ac7d253c889652967b46cc687125cfecc385ad93ebc94c48d344e32c41bac2546a403880bfc39f3799a9f

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.exc
                          Filesize

                          2B

                          MD5

                          f3b25701fe362ec84616a93a45ce9998

                          SHA1

                          d62636d8caec13f04e28442a0a6fa1afeb024bbb

                          SHA256

                          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                          SHA512

                          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                        • \??\pipe\crashpad_840_ZMALEFEJGUYCLIWP
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e