Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 11:52

General

  • Target

    https://gg4.shop/rb

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gg4.shop/rb
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa3fc9ab58,0x7ffa3fc9ab68,0x7ffa3fc9ab78
      2⤵
        PID:1392
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:2
        2⤵
          PID:3232
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:8
          2⤵
            PID:3908
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2152 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:8
            2⤵
              PID:2512
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2976 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:1
              2⤵
                PID:4432
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2992 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:1
                2⤵
                  PID:372
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4216 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:1
                  2⤵
                    PID:440
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4040 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:1
                    2⤵
                      PID:2304
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4412 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:1
                      2⤵
                        PID:692
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4764 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:8
                        2⤵
                          PID:1596
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4828 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:8
                          2⤵
                            PID:4516
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1584 --field-trial-handle=1836,i,7309558151224041602,12546459288844042432,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3316
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:4724
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4168,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=3896 /prefetch:8
                            1⤵
                              PID:4524

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                              Filesize

                              211KB

                              MD5

                              151fb811968eaf8efb840908b89dc9d4

                              SHA1

                              7ec811009fd9b0e6d92d12d78b002275f2f1bee1

                              SHA256

                              043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed

                              SHA512

                              83aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015
                              Filesize

                              28KB

                              MD5

                              b6f9d615a6f078b6c68a60a40e692cf6

                              SHA1

                              554378eaa48d82f90bb679ac4bf8172d87d19ccf

                              SHA256

                              dfb6db094465d69f3289ccb00ec33ec310e6d569114e4bf2953384b122c22247

                              SHA512

                              d3c5ed0a2f6532ed03831fa9cf9499399ce978257872449a1793006188cd3e042ee7c0cf7df1cfc35f871adfc054f58ff48de3bb262e33eccbbc94add8220423

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              504B

                              MD5

                              fa8e797a1d16a0d593d57ba8b49b9010

                              SHA1

                              a6a39e0833ff7947829c183108006bde67de9bce

                              SHA256

                              0a063ff975ebf63c246be1ad12fc9ce47d02d34246a6d7f0e6dffcdf59ee1ee1

                              SHA512

                              ec33cb5ae2024d9b2b365bdc464b6f923aa5224319ef4363c040276e721a6545a5951a2fbf201c3de5abea46744766d514ff32513702a84354c9ee09bd494119

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              4KB

                              MD5

                              7caa4b8622463c0222fb0d29f676b60f

                              SHA1

                              1071fd6d3448c9340342213abd883585d15b1c3a

                              SHA256

                              1a26cc744a8ae2d45dfcaecacbab0efb5394a85c87aa0439b815278c1a99c17a

                              SHA512

                              b996228a963129fe40d1444440ed499ee2fd3d996db05d8948001d378be56c669fc005300d3596552082fe9f3f461c3da1f129b470aee36eb8be8056a8d738ed

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              ab5d42a59c278577535d951b98fd2ab9

                              SHA1

                              78946458600c415915a2ca8d719dbacb694522d5

                              SHA256

                              50d878493b0d95d0ed2f39a377656798ae5ef6242cdbd294f0a683fdedafbc7d

                              SHA512

                              3e235bcfd2e0532db4f2211ca585599e43dcdb41eab4440f0a33bcb36d91e6f3959b0c67a673c016742e6ca0eb9c9dd23f547d57fc2e564d5d28800ab11c0956

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              96a2627c0cd014cff1d53db9a6941cfe

                              SHA1

                              79c71f20d438aa4fba49521fb9b385494b8ac93d

                              SHA256

                              545c41dede8df2ec83b56019aaf0caf19ae086f2a58fe49f8a56b515f3631433

                              SHA512

                              f06b3b7c310946871b86ec41aff5961ff2d4cdf9919d9524d8d29abebfd79896cedc2651428077cdfb050c9d677cfdf5eac312fb0b7ebcb1ae360b06698ede11

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              255KB

                              MD5

                              6d372433307a04470df385c17a01ef34

                              SHA1

                              986aba928a82e1232496c749d05e4cd92a9f4e6f

                              SHA256

                              72bc3c741e7bc8314ecb5b47a398b9a48ad6acc8131cd91d500c0580876d6353

                              SHA512

                              1c288b665e99f08c4ee908dd6e642cc465d1b3a19f3d3c57b90afbb70803c9068370d2b43e3abd5383ebe114f0efdb88fae0a409bd5329fd906c411537b2cd90

                            • \??\pipe\crashpad_3716_OFKDNQJLAJWIYBHS
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e