Analysis

  • max time kernel
    70s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 14:34

General

  • Target

    https://login-microsoft-office0293.s3.us-east-005.backblazeb2.com/office.html#[email protected]

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://login-microsoft-office0293.s3.us-east-005.backblazeb2.com/office.html#[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffda2c9758,0x7fffda2c9768,0x7fffda2c9778
      2⤵
        PID:620
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1800 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:2
        2⤵
          PID:4964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:8
          2⤵
            PID:3296
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2232 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:8
            2⤵
              PID:1000
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3176 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:1
              2⤵
                PID:4156
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3180 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:1
                2⤵
                  PID:4992
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4996 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:8
                  2⤵
                    PID:3356
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:8
                    2⤵
                      PID:2276
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:8
                      2⤵
                        PID:4772
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=2352 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:1
                        2⤵
                          PID:1396
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3356 --field-trial-handle=1648,i,10494783575066430342,12747353389823857766,131072 /prefetch:1
                          2⤵
                            PID:4268
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:684

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            216B

                            MD5

                            9a70f6eff1941d01cee3b1a4b689a39e

                            SHA1

                            a0f33cb26f771afdb9aa77ecabdc255c5af3182b

                            SHA256

                            c9c5b9eabd5e3f9fb750386155d907eb276559b318e9d4253e818fe399ef75b2

                            SHA512

                            fdeed27a22281437ab6038042e23eed87b2ef37b98b37a9de92cc7084e707249b470d158ec430e799f0a9dc01ebe188da8f2cf9813263a644f0e073edf1babef

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            288B

                            MD5

                            f8d90386d92c1236b60c29b854557b07

                            SHA1

                            45f8a1beabb54ed241faed5c8b66f0078f1b2a8b

                            SHA256

                            f235895c117ab08f34949260d01e81271fefd019a272844db870fef9213e1c73

                            SHA512

                            bd94fb6987def1f45f0c5f7f724344ad1f35c4b16b0d7c2a5ae30478d8a8b948b073e9b9e3da2fd22ef6166949b3f0b80f62d6630cbb7e2ee29f15d231bf734c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            5d2a49684835142e901cfe5734b33d71

                            SHA1

                            b9a0a04c0eedadfa67fe2ed9fd84b2fd74f37037

                            SHA256

                            3cea4b93e145f2f47f74c82791c6c6b6bd51d9798c910e281b90d1215c0168ca

                            SHA512

                            3218b9ecb337f7dc3a540425d8c4cf57f3ff570f5002b15af09c1b84ae0a3b1c5b3757f8933c4e4d017e06e97d0b6b8c4b802170faac0cb6d133574abf3768a1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            ca99a8f58cd73a2391a9180fa5ae3864

                            SHA1

                            cfc79304517712e3ff20b539db60b5320ed6cb86

                            SHA256

                            295d470430c0451061a29d483c186adbc9c1cbb3d7f69cf0ea31d6ca654742d7

                            SHA512

                            7d6559637f0ee20641dd4fd877fbddd32c5e16f1cca5000e32b3500486b4f7ef046f1249f7da94ed0c2ccf9004f4745c4a3a65bae5537bc6965a0129c5b67603

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            4ceed9075249cd78f055be8513f50472

                            SHA1

                            ae5b09532fcf395fd24ff6f8ecc3f13a78035bcd

                            SHA256

                            1ba54152e79c207d95cbdf4052fa0f15a1361073ce09b59518102082439eae60

                            SHA512

                            a459e06066d669532f3942b3cfceb302fac03f7a6bf5469435eb55e1d52b680bd26a4182c1b9bbf5954a616767eab698428b7c5194fa61aefa68be930e32e7a0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            027035d24f55dd8f70761bfe3588fa41

                            SHA1

                            7a2b8191792f19c8fe2dd68a67cbc8183a8c1a5f

                            SHA256

                            25d53894b47e545ae4f4d83086e13b73fe158ba2369bd829bafa477693181976

                            SHA512

                            800d6e43659656967bbcd43dee046b297a15b3e8ad0c7813533143d9fa8b2ce3b63042ce70e20edf545089c1debb03c50af2964e742c825f4e4495c3dedf8b0b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            22303ddf6d1b7c90f864c42db9d0bf34

                            SHA1

                            cb38676476f4c4a150f7a38c3241acf9e60a64f9

                            SHA256

                            d163f8c4de2c8ca3af8bcdf0435fe9807e9b4b9ef70b6745cb8651ae77bc7d33

                            SHA512

                            bf3f2f7e260f31da548124bad49583eb22ec7bac85b6d14eb63b3b581a53bae47a4242e1f5425bcc7a3c0c7bb84249bf2b7863bf2ed398d5280c86d8c3923810

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            143KB

                            MD5

                            134c8d80b17c966155c1a914a4b2e246

                            SHA1

                            e4d57b290e72b42be574887239e3ab696a2014ef

                            SHA256

                            06befe47c089291aa24d34e85f9620a0e2041418a4ae4eecc2fd69dd28a0831a

                            SHA512

                            e29654d96ac7c43d3a45e0487ba58b48e426d2ae07e0dbbae5568a8fbb098e2b40d7ff823f62e1a09d760aa80b51b6c8763a55502d4807c0947f4607db824ac9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_1328_EBGNEEXABTDRAPIO
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e