Analysis

  • max time kernel
    119s
  • max time network
    111s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-03-2023 11:44

General

  • Target

    http://link.abbcommunication.com/m/ml/6900/501258/Dw7psDVTRYWny3SRooTkXQ==/1KvtfD4XHuV00jgVWxpM3Bjh2SPo8E0Q/

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" http://link.abbcommunication.com/m/ml/6900/501258/Dw7psDVTRYWny3SRooTkXQ==/1KvtfD4XHuV00jgVWxpM3Bjh2SPo8E0Q/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ffdb7e19758,0x7ffdb7e19768,0x7ffdb7e19778
      2⤵
        PID:2208
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1956 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
        2⤵
          PID:4412
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:2
          2⤵
            PID:2072
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
            2⤵
              PID:1016
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2664 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:1
              2⤵
                PID:1952
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2096 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:1
                2⤵
                  PID:1340
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4248 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:1
                  2⤵
                    PID:3740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
                    2⤵
                      PID:4680
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4652 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
                      2⤵
                        PID:3360
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
                        2⤵
                          PID:5000
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4580 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:1
                          2⤵
                            PID:4932
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1728 --field-trial-handle=1772,i,12266747947410997856,9991662480846501777,131072 /prefetch:8
                            2⤵
                              PID:1592
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:4688

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              216B

                              MD5

                              3934c474968dc6e240e91c994d91cbe9

                              SHA1

                              a04da6592a925603cbd9f3b7658787d003a49338

                              SHA256

                              548ad2f7a0b97b7801ff141760c4e131f1847b9ab5b1e957df5fa64315c82bab

                              SHA512

                              da5b56be7171d435e221a19b4690e8e68c7951bdfb4561e4b793384042ea0486028adddfc2b195b4bbd2e164dc87be2f1cce8e4aca107a6fa84a768d32d4991b

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              1KB

                              MD5

                              798ba7f29f9ee1ab30e86676ef609311

                              SHA1

                              32ebadf925f197410424bcedc30371b701e8660c

                              SHA256

                              a753e1bba8120e3a0daa50cdfff462999f3937dd9f9350100e44d43aace02df5

                              SHA512

                              02ef86ac63d93c87fabfb89f59ac6976f1f3e54c1502e1729a7aac2dae86844a181899e7e1fc7bd0c771e55ea851e4c4d4a07eff588cce6f21db68dada53e401

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              6d245d9d2a436b4401a5b02afa014048

                              SHA1

                              9cc3badd5bdca6f28639f3efa51eaaa07f01f5ab

                              SHA256

                              d38d35f63a33b24715000d563c51aeff587b07f981da4b93554a6bf99e1977dc

                              SHA512

                              3b56cf87a9446d9ceded4631519dc7e6069fe7bbecde92b1538782e8ad357eb148def4ee55f9554ef2b378aef6d106f1e525e02879eac203009606dc61dd44fe

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              ca46bf6e8cfd9c169e0d6adb48e8994f

                              SHA1

                              f62022e3d7734667cf46ad2c5c9c891906cd683c

                              SHA256

                              d04546cdd0828e7f13bb57383319d37972b894b7f97332e9918a64760df3a9ab

                              SHA512

                              17915b62a8781a49b4d87f2612aa83691ce2d8cf3bdf4532f4aa57967ceed43a33079a635734ddd9d4ec928a606cc047c3f529c148928ee1f020a363dec0d2cf

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              ee315df3c37582075b49f94cc866cc33

                              SHA1

                              2578d2c7b256e0d3d0479fa058553e405824cab1

                              SHA256

                              0ca950eb672e636abe88eb1ac3bb1120975387082c7e8864393811c813dcb14d

                              SHA512

                              a70248eaaf6854d1240794e0b1504cc834877b1d622f703738704a011f5fecf812e9c988a2651fd5d46c7b322c926b787021ee1140a2d6ef7f4968e6f5f5b6fc

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              b4220b51847c73c00d32a7bf06a9b1e0

                              SHA1

                              157f059a5bbe51ff2d0f3bdd433737d09a30b403

                              SHA256

                              4745045caf38e278eb3ac2f1aa3de1e227c52b72060cab3af5d7ba2ebc7cb687

                              SHA512

                              a1f0a4c186ff264e7c8f50679d9f6d1f30e02cbba427cc3968b89cde666130a4461bca6c0280b593d37d337c23cca6c9d469addd1a37a90bb0f3587c6e758baf

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                              Filesize

                              12KB

                              MD5

                              c120288a0fe0ee2fd54697f0faee41e8

                              SHA1

                              a9334da295e3cf74653e7e64813f3afb599cee76

                              SHA256

                              87cfbb39ef361f3100afdfa78280cbb253d0cedae732a1e93c2bd30cab1af493

                              SHA512

                              4bf0a6615d230f655aebfb64da39593cfe047935cd57c2c1aa9eb9bf2b9674f03dbaa46220f1f802aaa1db0858330f3b09c69ca85ec6ed3f29dcd1cdd7804afb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              145KB

                              MD5

                              e10e198798e7aa16c514255a6b49a6a4

                              SHA1

                              de54a4e2be5bc1b62a92f0d6f757c7ca19fb0736

                              SHA256

                              fa542a8a4027f1cacd20b4186b36d24de9cfb0f06373c765c9f2adf0c4b89575

                              SHA512

                              f4808f26336d248b46f788c0cdb6a9f0bc05c671e0ee317ae09c46cdae0825c2cbd71bdb520aad0c6a66bf3580e6e139b95ea23ff912b5ff082330d79b037f03

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                              Filesize

                              95KB

                              MD5

                              a95a69f79ee5661ba43a5d7eea7d63e9

                              SHA1

                              b6171b7d9504d132449376dd37e54b863820aa3f

                              SHA256

                              a0b450f6af2743d74f6e91989836ab66ffc4606e13b9f4cda1061a0499040ae5

                              SHA512

                              398c2cf0683e4541f1c70241118e47086500dd637b520a639fa1644a744e29a84f6b1d4a4365012ae18fdb2345367e709122b54127049c3feaafa549ddd3a296

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5739ad.TMP
                              Filesize

                              93KB

                              MD5

                              c8a2a9861765229d6b73568db1c1b23f

                              SHA1

                              7ac807852e6b08abf5419361bf0e51eaaaabacbd

                              SHA256

                              d1b8352cddfbc03acafb3f82608b4237a97ed6c115eebd38af95e7b945084350

                              SHA512

                              865b062d3c12cf0ef2eec15af853fb249618e11055ce0012f9303cd29b7e89d755448cff565d64039ed41357b3a80568efd813419b9938b6eb8c3ef7c9a649c3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_4104_OJIZBGWGLFZQWNYD
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e