Analysis

  • max time kernel
    73s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 18:51

General

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://fastecc.com/vm/v-m/[email protected]
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb99df9758,0x7ffb99df9768,0x7ffb99df9778
      2⤵
        PID:3228
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:2
        2⤵
          PID:2356
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
          2⤵
            PID:3776
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2188 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
            2⤵
              PID:3304
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:1
              2⤵
                PID:3580
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3192 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:1
                2⤵
                  PID:312
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4664 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:1
                  2⤵
                    PID:5116
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5228 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
                    2⤵
                      PID:4044
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
                      2⤵
                        PID:3484
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
                        2⤵
                          PID:2608
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=1788 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:1
                          2⤵
                            PID:5020
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3452 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
                            2⤵
                              PID:4824
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3228 --field-trial-handle=1812,i,15686415096910660757,8034813707089928283,131072 /prefetch:8
                              2⤵
                                PID:4540
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:4688
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x510 0x2c8
                                1⤵
                                  PID:2236

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007
                                  Filesize

                                  162KB

                                  MD5

                                  4043af37a3392a9db521ff9ab62d9608

                                  SHA1

                                  83828688e7a2259ed2f77345851a16122383b422

                                  SHA256

                                  ee076822f35390ee382cda71759a2eec8f4db2bc18e4e3acd586173c29dab321

                                  SHA512

                                  97a9d37ec02796cbca922559f384e1632c249d9955022578c14e046f2bfd9f84db113cf55899cfcf63fd318fbee050f483d04ae3156220ff2f0d364f989e680a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  168B

                                  MD5

                                  1e88340ab38424843ec92e03d537e887

                                  SHA1

                                  939d0ac30c3f1018b2261f582630eccc63ffb159

                                  SHA256

                                  c4ac9bf42d4fb8b1fb7b7ecf6f201c424d0027bd05d4d07ba698a72754d8c9e8

                                  SHA512

                                  3bfe7f7a01c26db75342cdcf2d3928c2374873886cbfa4b3cb37bfa365a51d9a217a21ff9be239ab926f63ef2f7043abf65354d62f8b481d47ec8e03130772b1

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  ac7be8ee97c35c38a77cddd5d93fa225

                                  SHA1

                                  0a9914a86eaef27376d40b7cf8277a8ff7871e2d

                                  SHA256

                                  3b248ed90a45e303627e542588aa1fad56abf49c2ee6128cd04723eed140b82b

                                  SHA512

                                  9cfaf8a4b8f47f2f137b42a1d402fa77ebbccb5c4716ef3b5aa01dcd3ef6a758eefafba5b939ffcfbe161fb5abf7486cd262ce79f6b388d75e9e5de4db926b8e

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  873B

                                  MD5

                                  8bdb217491af60b786ab84d2daf20f5a

                                  SHA1

                                  8630fab7103a97a16caf90485d6e35917c62b2bc

                                  SHA256

                                  d88c0a2f7e0a177f405b9129646740b99fe5e7cef3eca578e0a189842fd2381c

                                  SHA512

                                  49fe964bdd64df5dd3a7cefd136452b09446b16bba5a1126419196716f44e6b7b1d06717e2c4ceefe6000b770bfb3cb8b7373ccaeabc584b0ce9c7124c2994da

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  c7a0354d654dd8e10b69971184f59ffc

                                  SHA1

                                  1dd89eee43389e63bbfdc42cafba58d6517cc1a9

                                  SHA256

                                  fb4144b742f897c9457597931890fcbf38779b22b6e79f91152f2c7a6844667e

                                  SHA512

                                  d65b12a7d53106f66ba5d185516860e74229bcb7ccaf53279220c52e671da5b357405359ef6b8aa53f12fbf998b545aca1a3d54a602dc30ee6dfa4c8c8daff67

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  aa3e2611de9fa9b44f346b39c2eef01f

                                  SHA1

                                  30d10988f0b1b03578cb8418f5cfa47367a62f5a

                                  SHA256

                                  d885c3b6a6a431e10643bf0dc0f20bf2d435ee0bd7ef4dbcb2f960f70abb936d

                                  SHA512

                                  8d3509ecccef11383d6accb6091787816826796d7ab322ceb534132be637ac54ebfdd7135b5e82ed808f955157beb12ad86e4af024a1766ca1b32a4f4fe18eb7

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                  Filesize

                                  15KB

                                  MD5

                                  43abb22d7bfdeb8e3ef2ef2909040010

                                  SHA1

                                  196dd25cd520c06f2ba8392c7cc12fdea8918757

                                  SHA256

                                  2f71081492762589585fa98d88a25a2abc723c2fb56c51ce4f65d9b530fc9cd8

                                  SHA512

                                  095d7a081b8b046cf4593c6f32253e2cec6d4bbbc548d637035d1a378314a97eb12585882c210b554ec3cc1e516452e20d602cbc927dba777817ac4db513438c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  145KB

                                  MD5

                                  44e786793c63be6aafadbb98548c34ce

                                  SHA1

                                  9afd1f4d15059e88220a27c004890b197a2692e1

                                  SHA256

                                  7b6780b12f44d2d9828bc9cacc32aea7db663c4c5541317370e22a4d1fd6a617

                                  SHA512

                                  9570f8355960d9ba018f0b62c50d26140e5a4a1a62da2f2d438216211773a0796ff1a786fcca15bd3b270d63e1cc71c0f7ce68fbf7a0f09be5c6c983b7cb0897

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  101KB

                                  MD5

                                  123ce6ca7632fb8f2a48a13efbb11f52

                                  SHA1

                                  4f084b2d1c1dee44a8e3201970fe15270f070cae

                                  SHA256

                                  d49ccd15bbc0af32661ec9232f0610178c20878ee7ee52e32e98e8b35870a022

                                  SHA512

                                  112642d19e8702314302f4737b00745c968142ad33852d5edeaaba76af9271f00c408e48ace6e5b4812f0621c1ab584a9a9c2c96cb3215dacb8322c952c20fd9

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe572ad9.TMP
                                  Filesize

                                  101KB

                                  MD5

                                  a38919a510460ab4c4b9f8c8a6a6d18f

                                  SHA1

                                  1b815434101f2d39942610573f79134a71cc50b9

                                  SHA256

                                  6193881cc445f29fac9da6e021089b06a2f97490f8933570cb85fafd30aa9ff6

                                  SHA512

                                  5e00af4590ea8a5470e0cea341de2295b91e6ced3a803e322fd1471fdb4bd812cb4a874dbea76a717d13a398ae61bba1533fb4ef792f37a780cc551907a6c8bf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                  Filesize

                                  2B

                                  MD5

                                  99914b932bd37a50b983c5e7c90ae93b

                                  SHA1

                                  bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                  SHA256

                                  44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                  SHA512

                                  27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                • \??\pipe\crashpad_4160_GAOESLQGJINSLMLC
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e