Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 13:25

General

  • Target

    https://aka.ms/o0ukef

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://aka.ms/o0ukef
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc48ba9758,0x7ffc48ba9768,0x7ffc48ba9778
      2⤵
        PID:2852
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:2
        2⤵
          PID:1812
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:8
          2⤵
            PID:812
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:8
            2⤵
              PID:5100
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3208 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:1
              2⤵
                PID:3140
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3216 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:1
                2⤵
                  PID:3128
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4532 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:1
                  2⤵
                    PID:4416
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:8
                    2⤵
                      PID:1992
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3536 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:8
                      2⤵
                        PID:3956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4676 --field-trial-handle=1812,i,14351248057383071458,4522169787727560350,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3984
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:4736

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        854B

                        MD5

                        4180144ff488a8ec734813e937463d86

                        SHA1

                        67805e488c3ec564548a7fb36875ed0d4502f436

                        SHA256

                        b71c7d71a8669e79ecd054f0a0b8a686afa47f4805871709adcf37db77024c12

                        SHA512

                        99521aa48a9837dd9cbe50e56bd1fb122477f9b9b377db4ada75df1d4530100061b8b303f40cb0dcf1935df617d1bb7376c904b72c1630d03e5d66037ab9edde

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        703B

                        MD5

                        c9b4ba5321d9a79802b0e9970ed54bc2

                        SHA1

                        388d7b5d75ac2e39683507ece252bebc23f2d59a

                        SHA256

                        7b8554de40f9270a81895ed68d3eade250f32d36620a5b96127d666bef81f42f

                        SHA512

                        0ff9a116894dbb6a07ce23a0152f97f28a25b039faec0fa81c0b3343690c16d8a7361c805ec8f59ddbf26a6ec8d6df4e2a15178493c8011ee16038aa20642293

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        7f10de502173533067f05279e2537468

                        SHA1

                        8ec194f62d71babb2b0aa6398966262e13bcd929

                        SHA256

                        47980d90e828002c81583030572ea2ec2ee24d8fa53a3af87064af26d54cf116

                        SHA512

                        036a335e15b77f5723729fa9aff16513629d904ce891d3726720e5eaf032da006207a5514a31ff36b7ea6764281e57017aeed3e199c4080176d6e3a99d6a5132

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        9dbb7125ce1bcc3aed53892945e89431

                        SHA1

                        c8bde05e65c168be52cac75cf0a9e87e164e52af

                        SHA256

                        3aedfc3781d3cd5fcfebbe4082dc2120a43fdfd3bd7a930e004af9a946714fa2

                        SHA512

                        10bbeea923bb1a8311d5d65146ae7001035b514ab3d7ad6ced9e366f39f85f18491f28967c5523052172395d24eeeb900ec6fcf67762cc4da762881444aac382

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        5KB

                        MD5

                        7c29669bb61b6d9da4d8baeaf7803a76

                        SHA1

                        5d0bef05d0d01ad9f8264c5162a6ef6677d3e485

                        SHA256

                        a4356270a164e0588c10b51d267e796602c3a564b9f3840bfea4c1fb6c49419a

                        SHA512

                        612324efa46c7394e9fff2d5699b3bf6bf5ce748016097bdd268c00c1b346e963cab4f4956911eaa461bd67f6761bbf4e389b44d9b3d06973cea190deaad310c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        aaaccff2012b67e5b3ded6125ec0067d

                        SHA1

                        ad1448edccc1820225c075fab7a402258d59f678

                        SHA256

                        a51f3205f1b638bfc5731ca77f8566580baeebfbfdd72eb6968e11357b5f54bf

                        SHA512

                        b41ea854c99c52b9a791ac505760111fb5b03869015eda2451741b6b1dc03c14b52ad27a8f56fc1d8c6b142320640763ddf28f808a29b49fbdaa23d253e27b3c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        144KB

                        MD5

                        d4a24b2b085b7e5161cdee196da91b85

                        SHA1

                        3290dbb2522f48cb6bd069bf9bd4bdb4b41b45a4

                        SHA256

                        361c6d943de15d2932aeb9e935d00c34acb78ed45a5c482e6c7199b105ca2c17

                        SHA512

                        de4d9212cbf66929b3361c7fd29f124b69fc1346dc27fc5706dc5d0174a96458c7b237bb592a5ff839c764940e5da846e90cb46684744775520d87e4d4d21f22

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_2404_GXAMWQVEUNFQOYHY
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e