Analysis

  • max time kernel
    1799s
  • max time network
    1688s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 20:15

General

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://flashcarddeck.com/wer/test/[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa7d6a9758,0x7ffa7d6a9768,0x7ffa7d6a9778
      2⤵
        PID:4792
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1696 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:2
        2⤵
          PID:5100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
          2⤵
            PID:524
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
            2⤵
              PID:3816
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3176 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:1
              2⤵
                PID:4288
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3204 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:1
                2⤵
                  PID:1932
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4560 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:1
                  2⤵
                    PID:924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5136 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
                    2⤵
                      PID:4912
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3912 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
                      2⤵
                        PID:4564
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4632 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
                        2⤵
                          PID:3920
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
                          2⤵
                            PID:1172
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5296 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:8
                            2⤵
                              PID:1512
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 --field-trial-handle=1820,i,10383373468095146067,4654037533509023317,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:712
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:1124

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              216B

                              MD5

                              0690383725bbf64d563bd05afa0b8ce8

                              SHA1

                              97dea8b4aee05e1aea224ffcffc62bd12dd5f824

                              SHA256

                              0744f9e849f7fa34193abed22088412677f2b88498a34ff1f3a8984b136646bd

                              SHA512

                              d137c9210b6b3f532a43829dc2f02de81fdfbd9797db22e56927247fd99a36b0d38e55e6fe20f68723e533af4c1dac5294818a40b8577e5c552816746a65e6a9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              104a0d1faf1229247df6f4cd9067bddd

                              SHA1

                              62a4cfcfa06678c08091b7ccae7fa7e3ba2e8a98

                              SHA256

                              4bb472f528a250cea063a8f6eefc5335b931dca062a6a9f27fc2a6afa28b375d

                              SHA512

                              c90042377d613ff83bbd711be28d9950ae66706396755f0dde0828e343d23ddd854b22314a656bf64fd3a9d4cc4b892dad6bcd23a5203c64e0a79ef7c3ae66dd

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              7a81eceea72943ab4578edc1a9f36844

                              SHA1

                              ef5852549d3a548ed051c63cb3b4923af29676f7

                              SHA256

                              a3fd3bfaab49b0bc1a5e39a4c6cf4635280ca51d62f64bb2299d29a144614356

                              SHA512

                              021bce9def6375f457fd2bd7a1f11782442619367746410f697dfe7852b39aa8812ba96a69edc305ae8f2f1bf70b46da6730c7db7bafe82577e6324f4c392f78

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              874B

                              MD5

                              191c0bea9de89bf7ad829d8e1f90e891

                              SHA1

                              27e4d1ad8af784b353592fa11ee44b174c289eeb

                              SHA256

                              7f93e4fc2769b64efcad8cb966bc6e7a7c33c2459ca04f82aa7da37b7ffc68e1

                              SHA512

                              57d276a12f8e62108cd16b4e677ae72a4b410e268c04e6e93959f8f0595c186862eb97b91b33cf50403c3caa65034146e46c4f846fa552a09e99cb9dfa299db1

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              bfe43f4aa1c995f472cc0785f3752980

                              SHA1

                              58000fc97849f15bccc3d1587e26ea36bdce53d0

                              SHA256

                              d3ef948325d368e6e034ab77eb0c65244675d93cb590bcf323b2ca9321f519af

                              SHA512

                              5352f58dc592a166b7fb39b276569d14bfd29ea4ed5efcc1846e694a4342ef5bb7072105701ee61971a414fea9c6c8f3b8abde3e2b4aefc5f3aba5492d5f042a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              15KB

                              MD5

                              70ee3b52e27b04c1cfb23de702707fee

                              SHA1

                              720721b0ecf33484443f74d698bf92e1cd44510c

                              SHA256

                              9ae3074fc70e1baf40715d0b3d27e3fa7256236c7ad49ad7a418c8efefbdd167

                              SHA512

                              91968f2f02587c86897e8bb797435938b6e9c21eb60674c0be3caf22b0a8b3695a5b7f60f445f96c5f1baf2bd0398fb9b410aa6c739d81914a8287e5bea14d87

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              72KB

                              MD5

                              aab16914270a907cd0c9fdfc1eff14db

                              SHA1

                              b50e93d292faecc56bb60e055548a57d5f70047e

                              SHA256

                              fa022f310391db219725f64ed81262ad97fbc26c0f2ef8c100ac8789216ff2ef

                              SHA512

                              300ac1bdaa9082498e1d459907f52beac6fffe8bcb801621643afa78c91e8ade2da9832997c8a79e594254aa77826e127b58f43154761771fcb7be40476ca248

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              146KB

                              MD5

                              1900671cbc1d593139144d63cf8dc914

                              SHA1

                              d5c29610c972977e94b05d5fdde20ea9663d15db

                              SHA256

                              61ba5f476da4fc27dfc54eea150e5318c4d826c1062268304483fb606f10b225

                              SHA512

                              7f458c62a329a1fc1dcebe214ae89a4b32c7cc18f89bc11f4de19c1eda2d1ccdd15369b7572098034f41c610eeb55103a7b0c74b8e37203639f1ccca6ceac35a

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              145KB

                              MD5

                              2fe542cefad10b36ce0c08d1b5873b60

                              SHA1

                              a4974775d82c9d13ff249e538ffe18009b51c125

                              SHA256

                              f35db597edcf7d0449154e448a38e7847a7d0178a989e050507082e18716826f

                              SHA512

                              c2f6c67008df76e4c33a6b0de67ee085786054ba726513d4a41e8814d6ed193ba71061705c2a2999093a338c5f0213c530a7c652870940f88d747445d159d893

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              145KB

                              MD5

                              e2edbc85833412777e5bc0c91e67c8e2

                              SHA1

                              055d2899418d483653ee93d1777a9dee62fcff60

                              SHA256

                              fda211fd4a507342dbdf4351e9498ef087977a01b0db640d448e66c8b12c6c64

                              SHA512

                              05e4daa91af48beedc1e341680d80a00ce29262c2b51c8d76d7d47c9a9664d1d3d7469f707780355dcfc7324172b6bc6932cce95bc07b497d1f03ef3cb931eb9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_3164_FDMKBTJHXPJSGDXC
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e