Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 19:59

General

  • Target

    https://u.to/iCC5IA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://u.to/iCC5IA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa9499ab58,0x7ffa9499ab68,0x7ffa9499ab78
      2⤵
        PID:632
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1664 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:2
        2⤵
          PID:4216
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
          2⤵
            PID:3560
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
            2⤵
              PID:2704
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:1
              2⤵
                PID:4700
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:1
                2⤵
                  PID:1680
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4252 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:1
                  2⤵
                    PID:4740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3444 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
                    2⤵
                      PID:4876
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4488 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
                      2⤵
                        PID:644
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4576 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:1
                        2⤵
                          PID:2120
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4612 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:1
                          2⤵
                            PID:520
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4812 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
                            2⤵
                              PID:1300
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4968 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
                              2⤵
                                PID:4800
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:8
                                2⤵
                                  PID:3704
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4840 --field-trial-handle=1808,i,555980894830365906,6857614699372687670,131072 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4864
                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                1⤵
                                  PID:2344

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                  Filesize

                                  115KB

                                  MD5

                                  7182625f91e5926f67ee82aa9c27b913

                                  SHA1

                                  76d855e5571beb6db20d6b9d91b4806b8fcf4f1a

                                  SHA256

                                  9aefe44dc5853ad583503ccf23e7af036974b4622b8a5c96cac91722b2c2d937

                                  SHA512

                                  3f3b80db28c23a061df4da9f5c8374e0703541a66c355fdb61e4f35586a627a7adab2627c9c2ce39c97a09c3c31fc4dcd97f2e6cc3150f45f24902c68a7aebfe

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  168B

                                  MD5

                                  00a10daf7d8a66659eab78a66e76b715

                                  SHA1

                                  09120b044142dcfdaa5d17b0e989ae28bc9d5bf9

                                  SHA256

                                  e0bc4427aca05d9bfd18dbdc2fd0db5b42116f7cce2777799d7c445456c38533

                                  SHA512

                                  3fd527933c21f32797bc9673d4081233f15287369598f24838cdb208d5e908f32ac4877fa543b8159747d31bb2872dea35aa3309ae840d12686aa0e65d6df9a2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  192B

                                  MD5

                                  d8800547506687662993f078db782383

                                  SHA1

                                  80af3ab769da9519c33bf89bcff14cc88afda20f

                                  SHA256

                                  398b9ed46fa3edad8bbe45fcffbba1bc78fb15d2474a244e6050690b95d53a02

                                  SHA512

                                  12b3fcc8397f945c319641939471e5ecb7367191fbd29e28a0d694c9b761ba234ad1da7666fbd60d20d945cc3fedcbbcd017f6e1d46084c49764097254a161ed

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  216B

                                  MD5

                                  5e1748dfd78c0ed76040b86553a6d7a6

                                  SHA1

                                  c00826d0d88604eda66e0142c699a8eb95a55e1b

                                  SHA256

                                  e69278f0cb84061566b3f79739a9b307e60890e279c419602821c6044abf70e8

                                  SHA512

                                  47e4c01624ea4fa4aab721c5284bdda613bd07a5da5472aa5a9d6f9a5dbdb85975579e4df1c00adef15089dad01f39ec5a542b849609b5e615196a257265de25

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  216B

                                  MD5

                                  62e75df0803e48d766e9a58d7ea6c61f

                                  SHA1

                                  696b06b3b3d20e40435c5467dcafe3fdb265add1

                                  SHA256

                                  6619526a3f4b3c2765a464d9bec6deb000fb16721980fc3897b50de4d5cb2379

                                  SHA512

                                  d48cee67fa61f8593d42ad76f093512e86117530e895afc3f341fadf189238c4001e869b5ebd5d15c5f3bb8f5ce8785dd01ddbd9d30195508fe9316dd73bcd05

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  3KB

                                  MD5

                                  e6f87b45f8285d647dd3d9bcc8dce7ed

                                  SHA1

                                  c17278c059c80318a07172b9287257ed4fc22b49

                                  SHA256

                                  49cf5799e4e0023ef8ad18a813b07c186d0056507b390b2c76f9973188e73a2c

                                  SHA512

                                  9f5412c7de3969e8727c6d5931a51e332fd863f49e681a1cdb23d9963aa45eed8c0b9d64e4647fbdaa074c7d27e07d9368d291b909fb7f7f707bafdb3664990c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  39c02b207b21a5cd0bc91393b6fd5c03

                                  SHA1

                                  bb6d92602485104773ca0d90240521830a8d75b1

                                  SHA256

                                  2691ef1907894ec607d610d6d3f089046fd2f8263a7e02638795824481bba8f5

                                  SHA512

                                  19992a62281ebf7aa09b788168cdb2e36a8a0f7e406a627fcd686bc102bafb5a101fc19eed4213c108b4e6930fdc90afc110545add41d2e0b297096423807d37

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  524B

                                  MD5

                                  d28ca974fac2954a2e4f66404046c8c2

                                  SHA1

                                  040f0439157dba6b008f3eccfc9e81cc41e357aa

                                  SHA256

                                  d93f27b6b857fc99b1fb9d1fe9126580440dfcfcbb24001a3865e5ad9066a995

                                  SHA512

                                  d46b97e9604fd631a417aa9f1696fe26d8d0f91944818271f2dd446cb1f3a3dbc3d49225f09d140ce9a4ad835ddceb4ae90b0513f6523bab876bf76db7b345dc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  07d10fd71bfa02a9637fbaebb2e30066

                                  SHA1

                                  160dc41dcc57701b9083cc8332691170218bee55

                                  SHA256

                                  c546412c6e74e10acb1675fa9a2ec95f54d39b06e6a4c9a6259192bcfc014343

                                  SHA512

                                  a42983a96b2e09b2a9e3bf8c7f583b7ff1f5f7af1592f76d31395cc583a4980589411aa684d4e895aa5a7053fca5d61e4ae838ea64b06180bb8c5c7b746095eb

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  6acc1dedb3c8ad5027f471aea0f89d53

                                  SHA1

                                  94e7151f4ac47580ee6c51dd329659c189ac15c1

                                  SHA256

                                  73011c0ca5866cfbf2f46e99008e70da036ea237c64534e20da63796ed9bed48

                                  SHA512

                                  300b6573bfdf484266e229a4ccaf0d11b3f41de42fde4f82b8feda8a36960b653226d9d0ccac69b4c1d0b8eb4acd42a6810dcc18d3423b3498b967f09036da42

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  f11a70e97f8666101da2e3135e2b0460

                                  SHA1

                                  8a93456ce9fd88d6e584d8eb69ee3b82ee422389

                                  SHA256

                                  824ced41aba79909e6cd7f3718bb649304075ada8033cfc686ee1268186579b8

                                  SHA512

                                  2e2a1576fbd58f3415829a7aed10a3ca0e9be5be05a0557c30a940c15c49b33686cec0e30ccda3953e5694769aed6de90dfad30e47622d6d92976fb52082191b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  6c128d791e4f589c9ac5d72bfbc0ba46

                                  SHA1

                                  88cc6b9668fb9bd46f40a292c57b3186367e0038

                                  SHA256

                                  9ee07439649fe057d5be68f83dd6f16230c4c473952dcde6bbfd0ec559467b12

                                  SHA512

                                  e5590ce982a32a5649b734ebf1dba691814af1813077a8181d27097c79fd464a0226e8f54172c651ec19ef08cea2f60682b706db1c64c35dfaac6d353a84216c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  1b9ae936c0f0b9070cd115722505c289

                                  SHA1

                                  e71ec76e2d73c4d6e3e6dfc9cfcfd0d74b1e44fd

                                  SHA256

                                  29383b323f026cf0fab43c93bba165310314b98c9f6718259545af4050ab6830

                                  SHA512

                                  a8e0e3b5d4af13cb2201575c05b8be4bb32c926f62070797d660deee9bb10b98dc97c339ba1536cbb796e8a8651c89af430b48490dc8f40e82bea6fb3872c7a8

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a54ff11c-2af4-41a2-bc48-34c733ff7b45.tmp
                                  Filesize

                                  7KB

                                  MD5

                                  dd76cbd945c9ab0dbb422fce84735ca1

                                  SHA1

                                  37b687aa4238c76fc7ff1aa350713aad5638f360

                                  SHA256

                                  9495e3a153bb0a75c80f79fbe7588e0b5ea42fd5d1845c70f1e4dfd16cb1b939

                                  SHA512

                                  a58662d9cd3dde9b22ff9a0afb10cbf3b2746cf7e47f14a3cac8d957a356650f8f44fb772ce9c012dbcc61e5d3dab93f7aa3e383be1e2475e6d8dd7a7a44a84f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  129KB

                                  MD5

                                  26dfad38c48192a874279bf64fc8e8ec

                                  SHA1

                                  367420b5bfee16b14997cbde545619d558a0ef1a

                                  SHA256

                                  abcf42eeb2f6f31bed2e56510032530dfe10e411afdf64bb9b29fb277fa9751d

                                  SHA512

                                  005d07717cc9932ea99fc9df4b1c5e3589b411b0001d7fa6f7d9ca1ac310e0e3756da9df537384e01448ddf40a1c853de2205b32707ae7988724f3bf214906f9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  129KB

                                  MD5

                                  06eadb99172c733e85ce13e91f3abe2a

                                  SHA1

                                  c76c76ab25824ca3c55e303c4e45d506f7282f01

                                  SHA256

                                  3ac790d812f9c15a697a996f5f65505b41e6e71b95e128491bc3df24a3d802dc

                                  SHA512

                                  87d6e02cb09e5c66db1e8792a773cce7f5f15b822e579fc597f02069018b0989ab482ad9516e9f9c1b9ff9213fd15332fd556e9da5bec08c4f44aa5b39e4d5fc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  89KB

                                  MD5

                                  fb2b87ef3d8011d213c859b67a3b8c58

                                  SHA1

                                  21a6cdc8f7cf1fbadb47cae6690db23ce93ebe13

                                  SHA256

                                  837c82333fb7a64ee823cf0b7e5bac8a0cb3d1b108f1e57dd12739c2d5cc4d19

                                  SHA512

                                  1bcff104c807c544e18f47b2f7d0f89be736ba69eda150f8d303ba17dbf9d740d2c6ec0628452480fe033cf1220c6cb8b16ae219fa7b63807a3515bc42a2f1dc

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5838ed.TMP
                                  Filesize

                                  88KB

                                  MD5

                                  4af9dbfe139cc08ac402f49edc1b98e8

                                  SHA1

                                  f30274fb3a3f53d7c854a33699db78122a5acaa8

                                  SHA256

                                  d8f2dcafe2db73b29498858f2e6176d262bcb736fd31817009b54456157ae655

                                  SHA512

                                  031662bf39f2c47abfa0e7de5726c25ea55c058631507e765f786d7fd4a7196be1512d50c8d8a2e6ef1a44e531cc11628d73ced12bbf973901fb226c5f52894f

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                  Filesize

                                  2B

                                  MD5

                                  f3b25701fe362ec84616a93a45ce9998

                                  SHA1

                                  d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                  SHA256

                                  b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                  SHA512

                                  98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                • \??\pipe\crashpad_4828_OVUQSUWRSAJJMAHX
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e