Analysis

  • max time kernel
    1552s
  • max time network
    1552s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 04:12

General

  • Target

    https://sc.link/og2xK

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://sc.link/og2xK
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffff996ab58,0x7ffff996ab68,0x7ffff996ab78
      2⤵
        PID:4256
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:2
        2⤵
          PID:1852
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:8
          2⤵
            PID:3052
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2156 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:8
            2⤵
              PID:3744
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2928 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:1
              2⤵
                PID:3476
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:1
                2⤵
                  PID:396
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4308 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:1
                  2⤵
                    PID:4032
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4688 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:8
                    2⤵
                      PID:2524
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4744 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:8
                      2⤵
                        PID:1452
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1576 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2500
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2976 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:8
                        2⤵
                          PID:3248
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4564 --field-trial-handle=1820,i,17808616453435396733,12601566318175781728,131072 /prefetch:1
                          2⤵
                            PID:3132
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:2364

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002e
                            Filesize

                            119KB

                            MD5

                            57613e143ff3dae10f282e84a066de28

                            SHA1

                            88756cc8c6db645b5f20aa17b14feefb4411c25f

                            SHA256

                            19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

                            SHA512

                            94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00002f
                            Filesize

                            121KB

                            MD5

                            2d64caa5ecbf5e42cbb766ca4d85e90e

                            SHA1

                            147420abceb4a7fd7e486dddcfe68cda7ebb3a18

                            SHA256

                            045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

                            SHA512

                            c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00003f
                            Filesize

                            37KB

                            MD5

                            231913fdebabcbe65f4b0052372bde56

                            SHA1

                            553909d080e4f210b64dc73292f3a111d5a0781f

                            SHA256

                            9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

                            SHA512

                            7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            576B

                            MD5

                            322dc02713898f5970212a82204c462d

                            SHA1

                            370dfa7885a1476ed84692f7470c8bd492dba877

                            SHA256

                            3894cd8941c83ab9ab419a4cef7c8d064428201f827e25b2bc2ae6d278275464

                            SHA512

                            666cafc1b25bb4d5480fd9d98804dac98af135319ac7e386e38d595758fe95064f4566e24a28a39e4b27788d8b85d7a3293a52e96149e166af8e940e320fce23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            480B

                            MD5

                            db61f7bb60897bc2063767784d9916f6

                            SHA1

                            495532d59b6ff99f90fdc1c35e593d1773887ef0

                            SHA256

                            fbb522f1a3ee7447fb8ec65e2e9fb84ee51037b3fc38f5a12f4df6f24b431017

                            SHA512

                            9eb415414608aa2a491ea1b586ee3344ecc6c1366c7db0ef2245cbc00cbccbcc293125677be71cd4d9fc205bd2f706aef5bf40e026a100f4fddaa53043d55d35

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            1KB

                            MD5

                            fd0f69ae1caef255395d3afaed089a3a

                            SHA1

                            5b3e4de6b652d5773574bb6c86824b68a9180c06

                            SHA256

                            f576970735d9a090967e9efc6cadd7ff7097896a2b46585d3f6b0d3f573939e3

                            SHA512

                            ca837b09e35c88b801102f167f11de09e05346e0cb04ba77b573265d266c0966a99c59145e4e39741728387ba9e8b4889179b2f29b66e1b8c37d087f8bdda915

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            0be45ac03a13499e94130aef368256de

                            SHA1

                            b38d585e7af39f114485f2ce3cbfd7468fcf7071

                            SHA256

                            93c5bf30d3342e907870836aeb7b5ddcdd91c01dd4c180448fd1dbdca21636f2

                            SHA512

                            144b091ade03224ff0bcd0f051a7c70050fe4ad69cb29cf03ae8d9f823af0f2fa7e3bb97dec9e047d1f62105f8dd188d00515314f42477f24b407907d188be10

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            02b779d756e73838ee90e7d5e7ef76ce

                            SHA1

                            4f3cdddcb06293effe40c0280fe6e910b289628e

                            SHA256

                            9206ec5d9df93b10ba10fb303f6439f2d47f8b115639999929b241095eb4142c

                            SHA512

                            626146fb16a3fe9df9179f68cf5662122ac1d91a02b70d972462fd0f1ec2b063735929f8d75692e582d79d3e2d0954a5d1feeed1f64d9919fa840d8ed64dbc31

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            e82bc6449c546557cffc9138b145439f

                            SHA1

                            8a20934a871371e75e639b016297c1f0af25499f

                            SHA256

                            5b8cf6385b7f490b341880a3237e4bcae247b9b2475c464cbbc74b84962c58ba

                            SHA512

                            c76ebf0695e751ec00469819556dd0e5fa5e977ca7f86fbbcb8e673f070904765c64652725f488b84d34c7a36ff55c26d6ab968ef95b8126eb348d907ff94045

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            5ed72d6e76e92604f5731fbcc857ba8e

                            SHA1

                            a2e975227494be11a55e8d765cec8b5cb4f163d7

                            SHA256

                            87fc5c4c3fa6f02dd5ccf28b3bcdb0a048632abb3438c26256a73b725d45ee5f

                            SHA512

                            69e6abb9342a52bd4f2e4e21822e76d5c9339d89aa44469b06751373fe18f94d6bbd55af485313b4cc80c19f4962d7ae8f46d004014ee2acb999e01df596ca5c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            a5e919bc3a156e7e522b11f7793bde7d

                            SHA1

                            7aac3a77be7812fd667752027ec1ba7d04852e38

                            SHA256

                            2f74e15a25ae99edf30127e83ae3c429d9518b0d005e902de9bbfae06df3eadb

                            SHA512

                            fb6597891aed335249b8061b77c3d14a3780e59596c187825aa3a96110d2f948495e895a15a424f2c7a2942b91bceb2280276b93965bf69c0b204c3bf068817b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            7KB

                            MD5

                            5f8a0fb56bda855abd41aa38c0cc9a5c

                            SHA1

                            7369599ea999c1778e9cec33ac43253ee6e48241

                            SHA256

                            2a01d2d2a4c63937a68cb9d8f61de581df53ee8ed6dff2d975a8e4feded97321

                            SHA512

                            c78c53642957d7109d8f86dbe0f8e17ea6db301e93028af5510d6750a21854e6c99f038dddc204b64ad773544c805afece5f9316a9fa53e0951335caa95e437e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            7KB

                            MD5

                            0c78d41396709968cf0fb3f125074906

                            SHA1

                            9a9e081236f5f9506bd4490262f5895cbba13002

                            SHA256

                            86383a106442618b0de034fcaa9356163025546d8612c1254b22f52bd258b8b5

                            SHA512

                            12868f6befe5ed8873e3e59b3bcafd14530ad8b246bddae5e4e61ac7f9e7c29da3ae713cd611030662eb341f7d7cef7551f567fe8956979077e7822f2c47ea95

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            7KB

                            MD5

                            fb1273b8f34dff18ea05ce49b58f6b7b

                            SHA1

                            5ee96a8af908a9af37f1881b67f3444bade6bf3f

                            SHA256

                            be9d48a4b472f9a73b77a2740b4c8c9fdabe517fd548b3278975ead6379eb327

                            SHA512

                            f102c715b5acb478d4d967b1092264c4ceb1d355887f87db039a29a5404d2b8690a694e59d3ec0074fdcf7401dc9b0b4ab09859bccde5a4e4c80483523c880e5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            130KB

                            MD5

                            c05e4abcc7374c4b86e035deda0afe4c

                            SHA1

                            e71b0eadbcd257d14255a5766d6b7fba502ea64f

                            SHA256

                            d0a12f51cf0d2c778d3ca0957aa474c0dc3cc886aa4f7a3489f794a36eb84c2e

                            SHA512

                            547fe1624bde6dc0b7e2afd361b82bac985503d195f55beb13117a7a00500a4658d6910983337b8233e96bb4408694ca550a04f4d750ae70b109474ce11b6d70

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            130KB

                            MD5

                            87e5ebe5bc9125a4d46d9c1b9ae1751f

                            SHA1

                            19902682aa9d726f5ad1ca93f812b0011f6cc20e

                            SHA256

                            4f07dba63394ea3f4f41a3b82a1bf9c1d422f3e18d48a7af414b311b010b1891

                            SHA512

                            3f02c822d6ca9a6094a8ecc5c9da2034930448688afa1a7ab05592dd1f291a3ac3907bc5470f64d65bb093497d861ca14f1320a2a42dc6ff86b596ed74083961

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            130KB

                            MD5

                            cbc8babe0d189787d33646f2c0641692

                            SHA1

                            0b60bdc40635e6427a4310b6af7d60a32d95e7ba

                            SHA256

                            c52d5b860611441fecd28c63fa407fda6abf24aff15bb49683162afe200cb195

                            SHA512

                            887d8fcba2153d0c12351c1e3a11f729c1777a7f0c3418fc3aa350c9395469beb92cdd1571cb63889c0bbd503b6b12ba048c73c1890f890ee7af1d5495cee665

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                            Filesize

                            83KB

                            MD5

                            6b875403af7edeeff742e1ddf5b6af9f

                            SHA1

                            ab7ed3d4a53a0943ec86419f71256cfca532ec23

                            SHA256

                            4e22141559a884e216e79e5fe589479cc1bd07ecc050e1eedb230bf8b3232ad3

                            SHA512

                            ce9b4fa011317d3caf0e7038c4b7d7a7ca2e8e2673e2b14709af9ef4bcb2cf0199ac8381e8bc37513a573c21fd731a6812e3ad0ebee611fad7aee401616accc7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe6dbe44.TMP
                            Filesize

                            82KB

                            MD5

                            34f72b1cbbc7ba1d85cbdb7e2c95ddd3

                            SHA1

                            3562aa8b6c87b6f3e4e18df5bc0c5c44edac8c9f

                            SHA256

                            35029b56902186da3e0b2a2b4aa62bda5d35468e9ecfdc47a10d6051534a3abf

                            SHA512

                            42eb7de3a408943864b6e7d48b561f5c9e4628eaeed5f378bb7bd82908b65fba71a9542a858edf7c4d1c33ce94009f9b0bf03145b290bc34cb0a4fa100a43b16

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                            Filesize

                            2B

                            MD5

                            f3b25701fe362ec84616a93a45ce9998

                            SHA1

                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                            SHA256

                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                            SHA512

                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                          • \??\pipe\crashpad_4872_RGJSCBVPLPTLWEWX
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e