Analysis

  • max time kernel
    32s
  • max time network
    26s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 17:49

General

  • Target

    http://starlp1n.online/7c3f4998a1adb9c4092d3ff60abb590c7a72ab7c02c7c976d751e6d3ffb0f3e6e2c3e84c090d3c60ed0f559c654ad0258a63faf935235c3f85f5b474980b7a0dc7920426e21ba0768430f0673c4a096c595cb5d86ab4a628bdbfd00308efc35703479a37aef1ff83829754bd7bc23fcfc7235299dedd44f492a41e105edbcdcc3a82ece99a0005584f815beaa8c6c8b87ff3846b25d025ff4001123a10a785eb652dc07a8ff9d6a8c9c1f8cb58241979515ede18ad754e3a16e0d6c654c748149555708dbc6df360.00cf42cb65c5ec8632230fb08f4c5613fae907121bc4a9fe37b30ca759fb8f58#[email protected]

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://starlp1n.online/7c3f4998a1adb9c4092d3ff60abb590c7a72ab7c02c7c976d751e6d3ffb0f3e6e2c3e84c090d3c60ed0f559c654ad0258a63faf935235c3f85f5b474980b7a0dc7920426e21ba0768430f0673c4a096c595cb5d86ab4a628bdbfd00308efc35703479a37aef1ff83829754bd7bc23fcfc7235299dedd44f492a41e105edbcdcc3a82ece99a0005584f815beaa8c6c8b87ff3846b25d025ff4001123a10a785eb652dc07a8ff9d6a8c9c1f8cb58241979515ede18ad754e3a16e0d6c654c748149555708dbc6df360.00cf42cb65c5ec8632230fb08f4c5613fae907121bc4a9fe37b30ca759fb8f58#[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff95fffab58,0x7ff95fffab68,0x7ff95fffab78
      2⤵
        PID:4176
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=276 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:2
        2⤵
          PID:1772
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:8
          2⤵
            PID:3700
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1620 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:8
            2⤵
              PID:3920
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2880 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:1
              2⤵
                PID:3208
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:1
                2⤵
                  PID:928
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3908 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:1
                  2⤵
                    PID:1200
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4564 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:8
                    2⤵
                      PID:2100
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1780,i,15983809448266071479,9787748197738155504,131072 /prefetch:8
                      2⤵
                        PID:2008
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:1348

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        240B

                        MD5

                        b83ed8caea481cfa481fa05626e4cb0f

                        SHA1

                        77cdf7c7c1e7c8487566223f7b177943a1604eb7

                        SHA256

                        87a5f88d4b4620532b264877d18de539335ca3314820745902ca433fe5d21310

                        SHA512

                        bb66ade1fa326b541a04a678b83dddc29c98d5e1d4e3fe22f6193ffc72ff02fb5fba43c55768f9f3ea5f8c24f16307f939fdabbd91757c40e257dd35b2573bd6

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        524B

                        MD5

                        5ce3fa5b530ebad9d5cf19b0dcc1bc31

                        SHA1

                        667de3b4df28f3ed9cb1f141f9b9b524f070f922

                        SHA256

                        1b36a836ed71b4d273880612478d00b5185806be22817d258e4fefebeb1de63a

                        SHA512

                        c1e2d47e4a7e4143bce0e303d55680126e4929222a48043cee1953abf844b60f3a76acd62798799f7bf0faabef31c66eb65e6b93e8d9ba7ca78d2bcdd6cbb559

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        5a99a8da66dcbd26c72ab3123fdb44a9

                        SHA1

                        2a447d750a0863517ed67a4cc897d2bc7749d8da

                        SHA256

                        5961792e221506ebcc29e5a77e6248e492776c0a4112eedd7363f391d004699a

                        SHA512

                        2a8ab25615b2d89b25d9c43cefcef8d64b098d39e982b7ab546710fda4c0e581413a534dc1da298d66aba4cceacd750f8cf1f8843e15e60bd41345897b317b29

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        3ba46f8eef59c9585183bd8dc0a70ec7

                        SHA1

                        8274af3b87d2b9010da87aa8f2a88088a6deaa7d

                        SHA256

                        17cf8acb8ef6db7675439f4293131f9edd650a0d323e5d388a896b61aa0b8c06

                        SHA512

                        7cdf55d808d069b69e90575a977a44510bbbc49f3d2113d8c672963b534e80a0f27480ad034050e7311a7f80792fc073aafd20170cbea0ea2d92029c96030451

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        138KB

                        MD5

                        30b73764a88657873aa810efcf3b31d7

                        SHA1

                        f3e035ac24919280c2ebb2c6bfcd6a27dfbd9fea

                        SHA256

                        55909e8900c4b9bbeac9b7c6fd4e8a85d4bc162e335bea5f6b4cf70bb3f60516

                        SHA512

                        3f8f985304d246350bbee5c843863164bd73c39a8c9dd5f4610ad1abd314f5d9a0adee971b5002eb810f0c94fc2991dd3a0832c60b43cee408b930fc41e5124f

                      • \??\pipe\crashpad_3416_AZKNEQVZWRBLJXFX
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e