Analysis

  • max time kernel
    277s
  • max time network
    275s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2023 13:13

General

  • Target

    https://emails.microsoft.com/dc/pTEFlGZ9Q3ITrVt7_I2wJfSaXP4fVmu5GQerBk9DuUvfw3EUfQctbYEMosnJ2CFtA1Uy0gqA3oH9Mr-qvIVqxGjo2rXfZ-bdQ326_RqUeHEacGDfqrwqBoGk_cvynhN7/MTU3LUdRRS0zODIAAAGOx728MYyqcao0eUM9ggxI63ZlRPIgFOb6-5DsUxO-MTdIYVKaMud2gq7YmmiIg0xI7OEbqpM=

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://emails.microsoft.com/dc/pTEFlGZ9Q3ITrVt7_I2wJfSaXP4fVmu5GQerBk9DuUvfw3EUfQctbYEMosnJ2CFtA1Uy0gqA3oH9Mr-qvIVqxGjo2rXfZ-bdQ326_RqUeHEacGDfqrwqBoGk_cvynhN7/MTU3LUdRRS0zODIAAAGOx728MYyqcao0eUM9ggxI63ZlRPIgFOb6-5DsUxO-MTdIYVKaMud2gq7YmmiIg0xI7OEbqpM=
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaa0139758,0x7ffaa0139768,0x7ffaa0139778
      2⤵
        PID:3888
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2204 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:8
        2⤵
          PID:4724
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3024 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:1
          2⤵
            PID:2780
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3000 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:1
            2⤵
              PID:1564
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:8
              2⤵
                PID:4960
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:2
                2⤵
                  PID:5004
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4568 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:1
                  2⤵
                    PID:1268
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3960 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:1
                    2⤵
                      PID:3340
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --pdf-renderer --lang=en-US --js-flags=--jitless --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4928 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:1
                      2⤵
                        PID:1920
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:8
                        2⤵
                          PID:4268
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:8
                          2⤵
                            PID:4256
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3840 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3216
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=744 --field-trial-handle=1852,i,15344086301519449343,3698232458279472409,131072 /prefetch:8
                            2⤵
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:5072
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:3992

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\102c07e4-3858-4a14-b8cd-4919a6978ef6.tmp
                            Filesize

                            6KB

                            MD5

                            ca7c2557bb6a5457575f6aec986052e3

                            SHA1

                            0b225bf1d7683839c4f4773613beae7958d97c29

                            SHA256

                            ded7a94c7e1f584229bcaa6764ef3d3868c581da0cd8b8767dc64674ac5d1aeb

                            SHA512

                            868d62b3e3a14c936d4374ef572673bc13d30255b1f14ced7769434dd69ab67f9cef96d9f0deb9a7c6a790d7ad0dfc1304156fbbb9e17d601c55bda836c80d3b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            95c5a2adc7402524b6d98a80137ab398

                            SHA1

                            7a33d5f32f31ece8bfa5502f4784456f034570e2

                            SHA256

                            8a717e771ce66b43d2b150ddf29384d2e1e3575c475ab6415429d833b18f02ba

                            SHA512

                            31df2f9f749780414397eb754932aa384cb6d84f8a10a4280c97f94b01db2333977c60a48e27cdbd60e01d85540f54145b86b23d1a8a9ccc46579b578b92221c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            101KB

                            MD5

                            4dfe4ee691808ea73e8791f257cbf33f

                            SHA1

                            bc0a93821be4cd764dbfb614b40080fe4384425d

                            SHA256

                            11ae59afae085a5f85c32061c4b818f0cbdef1fe2f202560ceaa3e4e05166121

                            SHA512

                            f1da2c0006375b601740793887b0618b0fe83d8ed2c46e8165126b23e3a2b69d96649bd9c8ced6fb87ca813955acd40639a80b9ff84696a58847fb2310b06aa5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • C:\Users\Admin\Downloads\f53e74da-ee3e-4a57-88a9-3188ca869096.tmp
                            Filesize

                            1.9MB

                            MD5

                            89f486c1ae9d9c3b54258ffed9b5a9ec

                            SHA1

                            a5b96c55aa94b0f145f2124aeed1640f2a9c7957

                            SHA256

                            2bca20a069f174499188579f50b9c681a2e714f3740180a48234917b0b5400bb

                            SHA512

                            d53dbc838f2447981ee09d416859711ef4f08b08e47748577e54c9efe987f63bcc6f38a15d8d440dab1d9af1cb03e5fa1ac5eb4db8eba893027a7a84ba872082

                          • \??\pipe\crashpad_2608_SVNBFSYAFEQWUPEQ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e