Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 14:34

General

  • Target

    https://www.bing.com/ck/a?!&&p=79832a08a36b5b8aJmltdHM9MTY3OTUyOTYwMCZpZ3VpZD0xNTk1MmQ0NS03ZTQ3LTY2NzktMTkyNS0zZjk4N2ZjYzY3ODEmaW5zaWQ9NTE3MA&ptn=3&hsh=3&fclid=15952d45-7e47-6679-1925-3f987fcc6781&u=a1aHR0cDovL3d3dy50aGVzbGMub3JnLz9saXN0PWxhdGVzdGFydGljbGVz#bWljaGFlbC5ldmVyZXR0QGNpdHllbGVjdHJpY3N1cHBseS5jb20=

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://www.bing.com/ck/a?!&&p=79832a08a36b5b8aJmltdHM9MTY3OTUyOTYwMCZpZ3VpZD0xNTk1MmQ0NS03ZTQ3LTY2NzktMTkyNS0zZjk4N2ZjYzY3ODEmaW5zaWQ9NTE3MA&ptn=3&hsh=3&fclid=15952d45-7e47-6679-1925-3f987fcc6781&u=a1aHR0cDovL3d3dy50aGVzbGMub3JnLz9saXN0PWxhdGVzdGFydGljbGVz#bWljaGFlbC5ldmVyZXR0QGNpdHllbGVjdHJpY3N1cHBseS5jb20=
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff953999758,0x7ff953999768,0x7ff953999778
      2⤵
        PID:4684
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:2
        2⤵
          PID:3452
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:8
          2⤵
            PID:5088
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:8
            2⤵
              PID:4472
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3212 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:1
              2⤵
                PID:3456
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:1
                2⤵
                  PID:2224
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4576 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:1
                  2⤵
                    PID:4992
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4984 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:8
                    2⤵
                      PID:2780
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5036 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:8
                      2⤵
                        PID:4832
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5012 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:8
                        2⤵
                          PID:2520
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5076 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:1
                          2⤵
                            PID:3448
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2408 --field-trial-handle=1912,i,16764540895790216373,17461566476815219495,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4496
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4676

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            120B

                            MD5

                            85a735c917ff123f9b67fc6ecacbe0a3

                            SHA1

                            99acc43d3955f4f528a0f841deacd438a48d5e17

                            SHA256

                            07ab9c21ea58f558e12b2a2aee71f967f4c5c161db24084c3d887514ec90eb13

                            SHA512

                            1d96e71077fb18983da7191019f82fb45ebdc93dc0f9f485bda01571cd91cca0d64d446d88164f3f9509f12ce8498573b7f42fb35c353541a9fae8f8828a8b11

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            e518de7ed9da77e6b059fb35aa07a87c

                            SHA1

                            bdaf274e8d367ccf56fab1631928645ee102e3f4

                            SHA256

                            1409489aff6c78f0b8ab0a9aa063bad412ba79196ec8ccff36adc951a7ed9f33

                            SHA512

                            66da26026b31c8b310c54a77b2624b47fd78ae8243fea7718faaf26bda905d9fc4992b62d3aee55814e12a77f3dbd2d6bc2ffb3039499655d66b9c50e46ac67c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            539B

                            MD5

                            21d87589bcbcbc3510cc8033cfd95544

                            SHA1

                            026e54afcd7166f18e80fd7eacb9a20def9dfbbd

                            SHA256

                            82e07421eabae5409bcf1d9b97596e203b0098f6b82da83ae50bec3a05251fde

                            SHA512

                            81a35b05a00bf475a03641e882050dade6d8b175939050162f78f4ade08831849bedd5e3fc80922a4e92400dcb35632696afc77b2e71d4eabbe1864d864bad27

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            c0d46105d8e44c8b37e7c25bdf59e61f

                            SHA1

                            3943231cd0e513aa2a942309377aecf1cb1ae6c3

                            SHA256

                            bd6322f192f45bc1907581f79648aa795e9645ded6b07fe8b01d31362c21684c

                            SHA512

                            f78fca291d497e72df1a77f25940c6e06b470453760e5e571cc70f208f9a3f57f39c751e1f6ddba33ea8850bc50d6d48440dbbb99f3369253b9dab900068df7f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            791dd56d6f33823cc9dd6261147f3407

                            SHA1

                            b68572911c600090a0011b5bea3b5fd5f8f33f53

                            SHA256

                            429bf22692c8cc68591218c2ca43fe96af6948faea9301aee3d2a0879e0a8ec6

                            SHA512

                            276b88bec80b09106b7e4e20c142c10d90acc77c83a16814717a29b392f4e762f6287ba19c1cd69f3b7b13d068972bbb7e00cc3a6b85eb279a1a1abb53d64e96

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            144KB

                            MD5

                            76d36ceceda84c3b0d1cd07eb84be682

                            SHA1

                            4f6481022484d2622143b836715770a1936d6d80

                            SHA256

                            75881d84a697e75649d93f9e91ed54407cde7dec995193ee56850d67ff8597c4

                            SHA512

                            80affc2b2708addd2ab3decd43d527cee84f1cccc291fd19ffab6cee8a04b961b2517872f4edb2603db2a80eef8f48248ee906790bd87e61de29c9ad5e5f041a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_2020_ZYPMGSYFHDPKZJPS
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e