Analysis

  • max time kernel
    92s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 10:52

General

  • Target

    http://impacttherapeutics-my.sharepoint.cn/:w:/g/personal/tiantian_niu_impacttherapeutics_com/EZRAuJrYSaVMgU5y4-ZVyucBNzK1oERg0Dok2mrW4BjirA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://impacttherapeutics-my.sharepoint.cn/:w:/g/personal/tiantian_niu_impacttherapeutics_com/EZRAuJrYSaVMgU5y4-ZVyucBNzK1oERg0Dok2mrW4BjirA
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xb4,0x108,0x7ffc3e0f9758,0x7ffc3e0f9768,0x7ffc3e0f9778
      2⤵
        PID:2664
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:2
        2⤵
          PID:3832
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
          2⤵
            PID:4952
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2176 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
            2⤵
              PID:3168
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3100 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:1
              2⤵
                PID:4596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:1
                2⤵
                  PID:1748
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4424 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:1
                  2⤵
                    PID:4580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4896 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                    2⤵
                      PID:2792
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4980 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                      2⤵
                        PID:1108
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4660 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                        2⤵
                          PID:2392
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                          2⤵
                            PID:2524
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                            2⤵
                              PID:704
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1752 --field-trial-handle=1832,i,17880023966396463233,9454138684723988315,131072 /prefetch:8
                              2⤵
                                PID:900
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:384

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                Filesize

                                192B

                                MD5

                                5d82429a123713dcf701505961d404e1

                                SHA1

                                0b9a61a1c91c54422bca8589b62399cfe1e75f4f

                                SHA256

                                65434664df43c7b8bc8a23fdbd3518105bfa07f98b1ab1d1733044124388293e

                                SHA512

                                6e46777260c31277676854ca19dd3be293c9f99f8ed036bd41ace7f502d7bd152c93b75e5c6ab6efd1df24689473a6e9686b553b54af5e6e5362ac1df2660b30

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                a1daf85b384b6c1658ffcba0874a637f

                                SHA1

                                fb5ea76b6847158d381f78813577af608f197f39

                                SHA256

                                7e92363fb3b5bf14fce46a33f65dd1cd958be3f4f9ce963f87427735d385fff8

                                SHA512

                                2d0b0a5bc9eacdc48a66b36c2f8bdb30f88fbfecde15a987efa082d0e98e164176858a7e0bb47abdfabb0448de6823332f8a93d48df936a7df852f52c0d82f55

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                0953ef2971b4f7e8814f4f9a2b890537

                                SHA1

                                213485c45928a9c9312a3ddab11239073632a1f0

                                SHA256

                                c3242e8ae28801c6a44a56283d583761b7dbd955facb0a54e33f3c5e3b275602

                                SHA512

                                7fc888e7ad07ba89a2765c933afcb33826bce310d0aa72b9206df9496f04808ce594f81688acffbcc358fcc3710e676f5d7cc970e6a74699e63b83f7715202fa

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                912e8b4857c16fdd05006a4195ec4678

                                SHA1

                                41e4ef8f9c29ad1db0b3d116ef91df9c979e54c6

                                SHA256

                                4c96638561f0a1fdfd6360c18e91f6d85fe3df991362b920684a3b2b28dd9271

                                SHA512

                                4c14ee0ee25f57c91c20405bafb78c290a49120f05eaf49bedb9bf9a3e11e72b0bef5466e9e2b255ba2cc3f8dff3f801aa4f26733031fa325da22237419452a1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                706B

                                MD5

                                f13f378b61557bf5efad480b1f6b50c6

                                SHA1

                                291d918117ee51c471b7397bec929d3beabca417

                                SHA256

                                caf032bfa52e3583846e38546f100cace0b40b2338a20fb6ae41eb2f4e993181

                                SHA512

                                6f454d51540deb8609f88e28d8251f3e296a934f97c9f65fc6ccefa9e6b7b68f1f7f0ca83b5ec98277cbdd6495c65e9f5ceaf8ebbda2eb08f7db3fcae83fa276

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                706B

                                MD5

                                d0d1f530548932a2ebf112c010ad6ad6

                                SHA1

                                5a41cfd0ce63d8a1dde999b5f2c28f5c412a0dbb

                                SHA256

                                131823187477c0f9608444f89778cfac55a9e67441075dbcf588207c875472e6

                                SHA512

                                a1078b79c717e716053cce773a64e64b56045616553ec3c136949a3c274f3ffb53d1c6be74fc6632925f1f7dbd01f88c84851270263f6c3142e3f026d737afa8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                c4b36a939f4aae6a7caeb2b77d1f700b

                                SHA1

                                c640cf6cb4a1edb6c72dd7e728750808fbd68a39

                                SHA256

                                ec1b522e164e1dc84bf09d521d40be8900835e981b2aaf229a6ab96412d0f32b

                                SHA512

                                3d50a0f62e897a1736c22af3e6bef857ebecb77bd204b5941f3574277b0301a359424aa71dff1a4f766c6fe9a3bfa04098c8a93a9e04e17a042338309f5a4ad6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                21ec3e4d9925f34ea7a6551a8001661f

                                SHA1

                                f457ff06e998c1a2f75de164c92eab510bea8c46

                                SHA256

                                70dab2a1a197e628b322db615ecf75b743cf6924fac4db169435576bae3d86ca

                                SHA512

                                c1c843a9a917087382937ddddc421fab91ef6f0b8205c897d54b6a23bdee9cc5fa60d1d67843624c13ed4522fddb9eb54025427d0c3de59611282b76d54a87cf

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                0ac337305af3507c6823057ca4550348

                                SHA1

                                441da2f7ca223ae2c31abbc8f2e2d51fe0f2191a

                                SHA256

                                47391d835a9252c65d9b49804b6d09049f6aeef89d42d6a4550177c21d13f97e

                                SHA512

                                0d076539bfceb6905698a0e98d0bc1860f503a0d7d58a0c45f551080f1586cf0c4b3dd57c2e0cd5138ea072c65c3a863a2452f1863877e87fd3572b031267d27

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                15KB

                                MD5

                                f1be43abf57b799e79cac19f66922821

                                SHA1

                                e3def0889e321d3635e1ef9d3af7db14668aac7b

                                SHA256

                                abbfffc1f4b1b91a33cfc4e9ed20bf870005dfa40dba89ae4b207e095dcf0074

                                SHA512

                                c97bfba63157af21f07ee4f2897feba58a8ad8d59349fe9996e81f522d395cf11ab9ab25f67e9415c2b81bc6253fb509cc9a306d4930d68d4c5a8751bfaa9dad

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                146KB

                                MD5

                                4af9a66a1f904e927bd3a38bae56f369

                                SHA1

                                d52a6a9d18f727254f32330c720267691d38fe3f

                                SHA256

                                ebe4a44cdc2734552d7acfa985d80bbb82f7d1cf2029988685418bee1112a382

                                SHA512

                                e5147facd59d5c7a1d181da4c9889f405f8c7c7268851bff2a674cccf99bcb12a7b79a8ec9d1f3da581eec18417158a541475e65054c57f70122e746c5ce0d61

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                72KB

                                MD5

                                1c0cdcefdbbe3f2c85a24c3ebf06acae

                                SHA1

                                18f16cc3b3157fead1acb3ecd7120d4646718a8c

                                SHA256

                                05b492b4acd82cd1e1fcc5d157185828b3f072a5cf385a69eb32e964cfc9f8ae

                                SHA512

                                d95b078ef63942fcc8e8a0288621d6be4ed1b922b6e29ddb50c7c9675755fc4159acb513f29cc592ae3ed7764046a493320cf6d7b494cb62bdc3ec0c7cb4d8fc

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                145KB

                                MD5

                                cc42e71b03160c08e62b02dd0f44a2da

                                SHA1

                                decb6f3fb85fb343750c38fcd02f518564c6a82c

                                SHA256

                                6c732bff4d68349cd3af033e31a27cd3e752141ffe7b4d26c9b5167b8e23f1ec

                                SHA512

                                58d13a785a30d7e3a064d787626e3d176101f433b9a35b86429e3cc08f14f85f327c5776b77fb22e0dadeac1ff7a4c3429906623a63f73e03c09eed930b01af7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                145KB

                                MD5

                                8d5574ee60b5b97adf715f416bf7871c

                                SHA1

                                3dba79ef55ab1c6772c31a5ef1a6cfa08ce82c05

                                SHA256

                                dc411d658864baecab3bcafa7ccda120e3937aa77b131eda70bbe9b7dba19eba

                                SHA512

                                38a55070f3b3ff762aac5a0c931a7abf10ee5f269c71171fa74c0018ce092d91613369d31b451189a47ec78462d0e7ebccded3c2f8a63662f5cf31215102629c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                Filesize

                                98KB

                                MD5

                                7ce681f070d750a1c1e772e7ccd3c832

                                SHA1

                                6d055ae6009b94d558b85211ba47ce7b30948ddd

                                SHA256

                                294cc3bbde0646403bcf15ceaacced384cb0a1591a864177a13d97f7c54aee39

                                SHA512

                                41bc8ca57e9f59f2f3828781d5b688c631a919cf022a0ef6f429100cedfb57a053bcda64e5edd3ac6ec5e0c357e0bcd1d173168343041335670da45f2c9d2be1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57d4b5.TMP
                                Filesize

                                96KB

                                MD5

                                ab611cff9794d68be7f1754833a6195a

                                SHA1

                                71171adea6866bc529dfa7a52004c5beb6316ff4

                                SHA256

                                20e3ea74ce8f7db4cbbc9274d45f1734199fce708c84d1e9d9296826ee619378

                                SHA512

                                cb6aad4817ba7ec7812f3d058d248c2fc3e268c0021ea1240eb492d6cb5d0be48308ae5b6b958af6862e8c43324497c97141d61ef6bc1785d7efc589333f49eb

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic
                                Filesize

                                2B

                                MD5

                                f3b25701fe362ec84616a93a45ce9998

                                SHA1

                                d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                SHA256

                                b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                SHA512

                                98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                              • \??\pipe\crashpad_3600_IXGGGBIICDSPEJWF
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e