Analysis

  • max time kernel
    63s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:04

General

  • Target

    https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Faethercs.com%2525252Fmentos%2525252F%25252F15fJ%25252FcKu1AQ%25252FAQ%25252F0f87c56e-6669-4029-8c54-9ba01c51c3e8%25252F1%25252Ffw8bmm9CcS%252F15fJ%252FcKu1AQ%252FAQ%252F552972c6-75e3-480f-8132-d7f05ac744f0%252F1%252F9blfhLMBzq%2F15fJ%2Fcau1AQ%2FAQ%2F36f3fb1b-a3d0-4f6e-9b96-e59e2e3d1df3%2F1%2FLWspmx-13t/15fJ/cau1AQ/AQ/a84e5ba3-978d-4b29-8abf-24fdf12ddaba/1/AdJBOwWGZF

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Faethercs.com%2525252Fmentos%2525252F%25252F15fJ%25252FcKu1AQ%25252FAQ%25252F0f87c56e-6669-4029-8c54-9ba01c51c3e8%25252F1%25252Ffw8bmm9CcS%252F15fJ%252FcKu1AQ%252FAQ%252F552972c6-75e3-480f-8132-d7f05ac744f0%252F1%252F9blfhLMBzq%2F15fJ%2Fcau1AQ%2FAQ%2F36f3fb1b-a3d0-4f6e-9b96-e59e2e3d1df3%2F1%2FLWspmx-13t/15fJ/cau1AQ/AQ/a84e5ba3-978d-4b29-8abf-24fdf12ddaba/1/AdJBOwWGZF
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffda2bcab58,0x7ffda2bcab68,0x7ffda2bcab78
      2⤵
        PID:3540
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1604 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:2
        2⤵
          PID:4132
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:8
          2⤵
            PID:3360
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:8
            2⤵
              PID:4900
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3056 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:1
              2⤵
                PID:1096
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3080 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:1
                2⤵
                  PID:2648
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4664 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:8
                  2⤵
                    PID:2332
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4112 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:8
                    2⤵
                      PID:1008
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4776 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:1
                      2⤵
                        PID:5236
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3308 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:1
                        2⤵
                          PID:5324
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3944 --field-trial-handle=1836,i,12228467529504982402,10378702262765846195,131072 /prefetch:1
                          2⤵
                            PID:5684
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:3756
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4344,i,6041070687820623968,3004230300437737550,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:8
                            1⤵
                              PID:2616

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              e1ea3a80eff6304720e37a96845b56a5

                              SHA1

                              2e8fab7cd7ea2cfcdfa89d8fa1389c2928adc010

                              SHA256

                              3a6fc61cca6c928eab7cbef8a64fe412cefeb797afadf6c6101abf6438b491e6

                              SHA512

                              30c76c5a7ce4eb0ca50d77c5ceed729d9ac7255dcf5efacd473e88b0c0f4103c345e3785db8b4e9a5bec0c7137b109b117092a9fbec8cabe5eaf1c02f2c4492c

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              5031143b76e0cafe112022deab54bf9c

                              SHA1

                              a07e826626ef4b13e55436e4fbbd90620daa4332

                              SHA256

                              f888d4a6ce999f39baf573017b94664e3286cd6d61304dab36591eaf31623fda

                              SHA512

                              6fa5e1032b5807dda8f633893505420fb6eb719131e2e6c742b72470f7a3547882a18b6979bf905367368699399ed598c6182d3aeb747eb38f6676609a02206b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              138KB

                              MD5

                              443bcbd6cbc9361b78e4060163be78d5

                              SHA1

                              18c9d525863a5870f47df30205d8b4f943903b3c

                              SHA256

                              f333403fc4df45a6da9831a64b95820ee9b2c8fc5676c3e23fe3ec82a5ccceb1

                              SHA512

                              ba28e8fa20be2955c077d442be98c62dd90a9a042e8cd8e37836883232b12fb038594a60ae1c6a0472023dd96067830a7176e9101efd19342c722b1012904b7c

                            • \??\pipe\crashpad_4040_JTCNJTSFYGDOCQDM
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e