Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 02:12

General

  • Target

    https://accounts.google.com/[email protected]&continue=https://myaccount.google.com/security-checkup?utm_source%3Dgoogle%26utm_medium%3Demail%26utm_campaign%3Dsap%26aneid%3D7085706976523722951%26sea%3D24%26rfn%3D1679276593772%26anexp%3Dsaprfsm-const--sapef-a9

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://accounts.google.com/[email protected]&continue=https://myaccount.google.com/security-checkup?utm_source%3Dgoogle%26utm_medium%3Demail%26utm_campaign%3Dsap%26aneid%3D7085706976523722951%26sea%3D24%26rfn%3D1679276593772%26anexp%3Dsaprfsm-const--sapef-a9
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff3ad69758,0x7fff3ad69768,0x7fff3ad69778
      2⤵
        PID:3884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:2
        2⤵
          PID:3616
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
          2⤵
            PID:112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2156 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
            2⤵
              PID:4776
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3124 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:1
              2⤵
                PID:4336
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3132 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:1
                2⤵
                  PID:3708
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4520 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:1
                  2⤵
                    PID:4244
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
                    2⤵
                    • Modifies registry class
                    PID:4572
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4688 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
                    2⤵
                      PID:1420
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
                      2⤵
                        PID:1596
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5252 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
                        2⤵
                          PID:2176
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5376 --field-trial-handle=1880,i,12011961468236913002,4646133715641760165,131072 /prefetch:8
                          2⤵
                            PID:1564
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4392

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            312B

                            MD5

                            a0c276ed790ce4106b705a0cf7dd7e70

                            SHA1

                            00fe20fee14f40c94153f9d6a11c89c98f565eca

                            SHA256

                            37cc0eb3ac87ba33a33e26b08b47c8c07c4e00e397c09416cb2ccc9aff81a481

                            SHA512

                            31e4b3f0ba013eefbee20dbf2f7bf5ad0a89775f86388b0b54992c3ed5b5aebd46b7bb31278d3305b7011e214c0c788bc97f49be2964ced5743c038185198e0f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            408B

                            MD5

                            40b04c161f8f8953bf57b142dd07d7ef

                            SHA1

                            d8fedf037ae519e13195d05a9474146850cc11ef

                            SHA256

                            3ad829001ca8a5eff0e97055252f7fddeae0009dbe1dc289819f1d4cd7fe71ac

                            SHA512

                            6177108bc78da0527a31fe369209fffbc7ce4e08025da217cd1d10749f66e8fe88782bc39a3a38175169b6c92365f6640403313ec75846c8d8928ab5c6faffd0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            2KB

                            MD5

                            2b133d9038935ef503cec5e29abb1461

                            SHA1

                            a4a2545875178eb8fee87325171d3c8e69fd3c39

                            SHA256

                            198b1247070009abe4f2d613ccfc75edabf896b30885cbd8456ac4d9886469f6

                            SHA512

                            77d28b1bb6ae03428188c4f02112ec33924924c3e1cddded520d9a9eb0db8d847aba3274091cb259a540ad4b7e9e49d27a2ebd8945312414d69178ee6b2d9fc6

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            26b6fc0798bed28f00acb2cc36301e5c

                            SHA1

                            010988129914d2399b3b339a13bfaa291376dacb

                            SHA256

                            6ff097ce4814156c84ffc3b5b4d48d955f7148fd900c2916ec255e6434fbd3d3

                            SHA512

                            fc3f7d276649a82f57db663711de01b80ba13c31555b842c1c684bfa15bd0f7fda605698cc7615eab3b11b5aaf75e33f8a0f0775f15252811eafb33d3734a5bf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            c36a0ddc7c11b011bbf72d0399aaa9d3

                            SHA1

                            a8df2e1a27dea6085357821c3c945ee58c480131

                            SHA256

                            4ddcde29f4266e12cf9a34e447c96bdc3e35d221436eb592f40e94f65387b5eb

                            SHA512

                            a79766cd22943c7db4aeeb5bdc1629c299c3c90847ef230e59678893ec6af0023c6aa514b413ea70c9a236544290cf2550055aa77d3f163d8f0037718a61186a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            8ef0d5c1c99495ab96eab97aab6e5e6f

                            SHA1

                            9122aac78de801a43cff33443425eb916f2fa31e

                            SHA256

                            2f35ebaf1866f5eb7c6dc4d02ceeba9dcde7eb7bc4f87ac190443d63b5805bc1

                            SHA512

                            c28686e4a48fc57953e8856a53c0776ac76c7b5510590bff845e268f1d4853d7b888f08fd939c0657beaa90e56cd2adebcd2345066c5e3db28d2321f9e537a91

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            e660dfe44d563468d0ddc255d4e93973

                            SHA1

                            8b271ccbfca5923a1dd1d703092e42cb69dc8275

                            SHA256

                            033bc514cd587be8c1ea51f97cf602560a3d85684bb31fa2d380b0bca6a84579

                            SHA512

                            b572885b3617dddb369cbbd616c82686f5e6649d5102b5968c5601d850a16255de858b907bf705f60eba480169c369274a1136d8556410765f943d16d18edfa7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            e96c443082b7dbdabe5918c194bda08e

                            SHA1

                            de505fe1ca9725be57c243a1a2424f68ab8f1537

                            SHA256

                            6237c8b4597450013fcb52ab5541caa9e73810df47f936ccf668e2d032774ce1

                            SHA512

                            d18732285a93678785e8711689fe35c7ba119a9d8beb96c76fcd673d954583b01bde7a398a60825727f9e5b1de7fd6f05fef37b9c10893a96cf66e4672c0318d

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            05a13ed6ffe0e1550b23caf7a8be79af

                            SHA1

                            dc9fb981cae411bbca2d2ededa4d70876c88443f

                            SHA256

                            e3af1d0641e2ca3a79f884e5dac19f5184c012a3c4888c225eccf031ec31c865

                            SHA512

                            2b75c8f3d823af173f7cd18023b2c97913ba06c3abb274622e03e74a5d570809ef61d447212172559afeafb82a5132257c0fb510da3bf4c336bffd961dc74036

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            f19197b72eff007500c7f73d686514bd

                            SHA1

                            d665295f2481aa0c169ae14724a0f3be008c31d6

                            SHA256

                            79f82c6418f11eaec4fabcd5b040d0ccbcbd8e7709386f02df391942faebbae7

                            SHA512

                            d7ecd293e409d5364e498918c8842b63346293b1be86b9604e18e918db9f60d8a555cfd488c9a618956c6ccffbe5346d4632bdc5d9bb5d1d49eab7685a2ed156

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            144KB

                            MD5

                            1d31bff4691df859779ca1682bc4d207

                            SHA1

                            6354b3f2109b5ec75ba9f0c6daccf260d2845fc3

                            SHA256

                            d74c4d4190fce45d457f7cb6376d852685d1490f1dec515b7939d0fcea5ae07d

                            SHA512

                            970229f8b5f6f3654f5481e818b411f32907a195ccbd54c8548191e95e8b793b432e10ba1955c6c75b36da969ca4491c6635782eb4dfdbf739bfd3600ddedb8a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_4664_FEJLSIUYZAMIDLKD
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e