Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 21:16

General

  • Target

    https://nam02-quarantine.dataservice.protection.outlook.com/spamdigestesn/spamdigest.svc/releasespam/orgs/b55dcd02-8c11-4911-9234-0f2483650458/users/[email protected]/mail/5a6a1449-d655-4d63-840b-08db2b0764f4?token=RxT8ghwYJkXsfR06jt8fprYE%2baJcpGagHxvRp9c8j%2fo%3d

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://nam02-quarantine.dataservice.protection.outlook.com/spamdigestesn/spamdigest.svc/releasespam/orgs/b55dcd02-8c11-4911-9234-0f2483650458/users/[email protected]/mail/5a6a1449-d655-4d63-840b-08db2b0764f4?token=RxT8ghwYJkXsfR06jt8fprYE%2baJcpGagHxvRp9c8j%2fo%3d
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe64099758,0x7ffe64099768,0x7ffe64099778
      2⤵
        PID:4128
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1816 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:2
        2⤵
          PID:4112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
          2⤵
            PID:100
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
            2⤵
              PID:1296
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3160 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:1
              2⤵
                PID:3744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3168 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:1
                2⤵
                  PID:4460
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
                  2⤵
                    PID:8
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4868 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
                    2⤵
                      PID:4532
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
                      2⤵
                        PID:4380
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4960 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
                        2⤵
                          PID:2156
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:8
                          2⤵
                            PID:1180
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2792 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:1
                            2⤵
                              PID:5016
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3340 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:1
                              2⤵
                                PID:688
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3972 --field-trial-handle=1840,i,14412766409981401359,13783345336632979560,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2012
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3708

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                957B

                                MD5

                                5191d0430caf3956b53fc069371148fc

                                SHA1

                                e872a3d17a59298a2c4d4116f95cd43c9e847762

                                SHA256

                                ceeaf1a66ee611988c285db9dfa5a10cb5a771a2dbf0b990ef6c97b53f3e6158

                                SHA512

                                007d9c8bbf55f5f478db974d31771bdccc7066ac990c9fe6d39c1759b0bd6a5cab955d09287b20b906cd561d0cb7802a0f04fbc7db91b04ed27099f13731380d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                Filesize

                                538B

                                MD5

                                e07d32b24006816fe81ee4654b8273ad

                                SHA1

                                48566048d37a135ae616b0f0b3c6cd873f91c302

                                SHA256

                                3d8ad95888c66e667c9cbb9988a866a5634f5c03271667bf311bc89efd7e2d53

                                SHA512

                                ed49cf9f60c07d86035e239167436e30294050137f64c59953178356b221db1d9d8596bf706730bcb8ec779f3aede7b86cde7121d7e1cc60fb3cad5f20070ee0

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                2f22e62010f6bd185105f083c18cd414

                                SHA1

                                169f295ab587379587252069e39af7f47e06975b

                                SHA256

                                9e930c1b42d293ffd4a22114f44440cb85d3a1870e497d1b67542ba997b77a37

                                SHA512

                                495597ec79c36418040e104207033e4a378031e890b38a7b46d5d99e2b5cdba77e30885c10bf6339199eb59795e4c1771da1ff86ee1e04b55266fca44e736271

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                9d5ad46a0fcf0da95ee2cf9e1ee27b35

                                SHA1

                                09b316e61dc6703b68621529bc39d9f350da942f

                                SHA256

                                496fcc0949c5fe556667b90f6625a51fab2b013d8ca1d12248d49b93f5c1b67a

                                SHA512

                                2c875ef6eef9a4120be864ac9f6705b07ef5ef55051fe83376328d4b0caf7b7a56f69392b62d0ac244b3ec1d2a0a4c42c2322df4fbbc8bcf2c34b610910c3cea

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                f2d9226ab973eeff759b2a6a9b28e9f3

                                SHA1

                                81f38063ad4f27f954313febb95091b670933308

                                SHA256

                                984ea44cf1ae6ace9418c20f1da8d9729a9843b72a68638ce4870aec514fae63

                                SHA512

                                9c926e418b76896af4d27850055a207caccc68ff06b83781525a65ff1c376ccc9e9c44f11652ea8575f672e1822b91ee7541f688deb9192028306e117d93ac1c

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                15KB

                                MD5

                                a602c9ec87e1c5a7a6ec42bf92e98566

                                SHA1

                                34be4ba543ff38ef6ba588cbeb9b5896c93faef2

                                SHA256

                                cfa6b67e8f011dd551473b13eef9c71bccef8aceb3d349c72a73d9407e5e2602

                                SHA512

                                a96d3c37173fb75b2c25c2b8e91140ad53d597a0f4da4772b81330ae991d80bf050cbde011363289d4df5fa650ce11a88e6cd60bacae3f2467cb273dd6064d76

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                147KB

                                MD5

                                c4d24e366a6474128cb2dd2ab7f75070

                                SHA1

                                c17cb7cd789647d9675226cff31abb09a7026d53

                                SHA256

                                cfcdfaa6c381ada60a8b74ec28a52decf0001c7f8c58decc236d1da852615efd

                                SHA512

                                a6099bf7fe21fea464706817dd45022bf610ea4800733f8a1b1f020dab92e7267c7332ad6045055062b265b31ffcadd9b07ca15336cdb0788fe93f68fa8ffa1e

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                146KB

                                MD5

                                e8840f9cbaf620f41902986eee7329c1

                                SHA1

                                311aed1fa3695eaded4cb3f13b28b324c1f8265d

                                SHA256

                                0e68a5678954a2b10158a6bd457251a3b426d1da08c7b09a944864e05f0040ba

                                SHA512

                                4996bf2d53e915660b811e92485bc687d94d110d76d82acc7e0fdbce3f460dfb7c9d1581be769b7a5baa90b466b225d667c02f7389da8c7a7f5bacde791cd731

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                72KB

                                MD5

                                e007a941fa62d8c5719ab1c6c6b346a5

                                SHA1

                                12e93bcb08f282d82cf2f05ad62ae1b42ac33e81

                                SHA256

                                73f39789d8d608b64ab7b4d09119de32ca01d8f7017362b27ea07b710fe54882

                                SHA512

                                fbdbba273598ade534c7b7e33214c973f5362cb5625c45a76a8ca657c9631fe149f1609bf0012bae8c69a6180df6ee978b96cc3f7e47caa18bb229f3c319ef21

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                146KB

                                MD5

                                629b5d85455538c676dcbf76c57e1d90

                                SHA1

                                3de5d723c255b7ab943ead280f5621b8596016a7

                                SHA256

                                52301a2f7f36a1284c9a6e2aeda3c20d8dc217674b94eb169aea349611449632

                                SHA512

                                e575e1e918329761ee2271655f7960fe2ab00209b1b7bf0085728aaf4a3a4dd93e2c9f45c24ae1dc21a4951e0958951bd34b2782928db157ad6107c8d90332ca

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • \??\pipe\crashpad_4760_ULCOKVFPPWSZSDKR
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e