Resubmissions

05-02-2024 14:35

240205-rxzxwscadj 7

05-02-2024 13:41

240205-qzfrcshae6 1

05-02-2024 13:40

240205-qyt8cshad4 1

05-02-2024 13:32

240205-qte8msahen 1

05-02-2024 13:32

240205-qtc4aaghc7 1

05-02-2024 13:32

240205-qs85bsghc4 7

05-02-2024 08:48

240205-kqkfaseagn 1

04-02-2024 14:42

240204-r22x2secek 1

04-02-2024 14:15

240204-rkxxrsbeg2 7

03-02-2024 17:40

240203-v8625ahbhq 8

Analysis

  • max time kernel
    1800s
  • max time network
    1690s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2024 14:42

General

  • Target

    https://www.google.com/

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.google.com/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbbc7a9758,0x7ffbbc7a9768,0x7ffbbc7a9778
      2⤵
        PID:1536
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1896 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:8
        2⤵
          PID:4520
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:2
          2⤵
            PID:3704
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2060 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:8
            2⤵
              PID:4452
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2976 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:1
              2⤵
                PID:2076
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2956 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:1
                2⤵
                  PID:4332
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4532 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:1
                  2⤵
                    PID:1740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:8
                    2⤵
                      PID:4404
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:8
                      2⤵
                        PID:376
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2516 --field-trial-handle=1844,i,4128605821155787606,8724008231373077792,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1920
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:4984
                      • C:\Windows\system32\rundll32.exe
                        "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
                        1⤵
                          PID:3820
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                          1⤵
                            PID:768

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                            Filesize

                            16KB

                            MD5

                            8087b5de9b761e42399cccacbf89bf97

                            SHA1

                            64c561c43904068331ce51c69f27f519282345dd

                            SHA256

                            6b65de00cc0431dffcdf4420cb5657beadf5fdf0d7aca9a8d6eef3e96cb21dc2

                            SHA512

                            939099418dd068449ca00efcf3042f5e67dba4a4c14d86ad87e9a5a105b91c4eb6fa74bda884c371efc76dfba4e9ee1b66ca865bef8ce59bb788e9eda07e98c8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            216B

                            MD5

                            911be2425ca2ceccfb9e11377cc10acb

                            SHA1

                            e4eaa6a5ca4cf9cce1c7da63cd20b49dfcd951c5

                            SHA256

                            54789274796722f43ed918917d6c824a78c32a40b17a37519ad0b4c6fb7d71fd

                            SHA512

                            f22a86b3415240d31da91f5d9bcb9b4e80e8403408cef6dbfe914ca2cebeae762dc921d6ea12f7dd2e88023ef7e076a0ace776f6e476d6232e39fb3f142b20a1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            75886947d54698f260cae0ca2c9e40ac

                            SHA1

                            d811ff8aaa909f58d102b40c13f5ffb4b9161f7f

                            SHA256

                            0533dd8ce29ae5f3ce8b43b3a60a1d2c8e4aa93c3a5fd4c84d2ad1f4a4d48460

                            SHA512

                            f2bd697009ec5ce8e4dd4a53b2260e3f9b6cd6147841453723aeee94ff21c0e98db8b2a3ef6c84cba1ff80d591d490d17e46ca157c2ec4b8cea236b377de516a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            fd42de9db8051a19fbbad71525f80a34

                            SHA1

                            772af61d69394efa0389bf5ea9289d2bb6450ab9

                            SHA256

                            28a0a5a5a876a04ca3632860ec84d92d391490ba437a99264294ec1708aef4ba

                            SHA512

                            57e932d7042ea4e754bacd2e49db05fc8fbecb7ddb7b36baa0d8e1a3ec1cd2795937974a1cb2b6f454db8ea7fa914e450cf5d8542c6abd015b52918aecd1952b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            9e3967f1e1999834b0de07ff028eb1f2

                            SHA1

                            71ac7a4719e1b5bb8b1e096ada4217efb5c0726d

                            SHA256

                            7f87f61306f6d5ad254547e89a42e0c2d772d867769d6ed0ca727de5a2d51e34

                            SHA512

                            aefcb56c4e90c0b41251a6138ebc417207adf764a29293d2a24a049762101d8303505ae1ab60dc1f4adc1bae3ddb8e008a9cabf752fd35a38458fa759fd6c2c5

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            371B

                            MD5

                            873e9455a762952f1b79fdaa13fd5d66

                            SHA1

                            2f171e1a005aafee26fdbd0596e57e23bc452451

                            SHA256

                            d4d2b1df524f54bc267cb6245a26f0c545e151be6940b941d5861c29265fbbe1

                            SHA512

                            6898fd01e91e92a2ec1d4ccfffca1008d1c9e3a0e5b9a75cf419d7f427055dd1eb896f4a9f63357a1f89d917dfaa4898ea8a19fa5937afa609eb26b65302f10c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            ccf71498bfe82e1db2d71b1ea298b9c1

                            SHA1

                            6d65ef6f9f30eb682ba561885d993c5fb681b745

                            SHA256

                            3887253a00da2897b72729d9bee1f9af430bc92fc940279fc11a72370f57347f

                            SHA512

                            03a6c7d14ee024dae8e99ee0543f8825e997c6424da4f69de1074dbba05a007c9d457fbfcc342b9d2c18d6eceebb48a98c256578214ca3fe80651388ab4e09ca

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            114KB

                            MD5

                            30812e5c37f9fa684f405953392703d9

                            SHA1

                            b5b36c691432d54632a9e995b3a46ed8e93a4838

                            SHA256

                            d9f09587e845fa177128302e920be0347d862428bd241c6352a54e1ad481187c

                            SHA512

                            1f5e64d12a684d2bf16aaa77880ea3c58f209729c628b8dcfb949f1285d895861bba5f9410b7025de4b9c6d38011d667fdf7f4325ba6c6692d53bce4e9e0a9ee

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_5024_OISAFTYTPXMLAYCW
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/768-148-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-153-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-144-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-145-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-146-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-147-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-127-0x0000026E70E40000-0x0000026E70E50000-memory.dmp
                            Filesize

                            64KB

                          • memory/768-149-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-150-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-151-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-152-0x0000026E79430000-0x0000026E79431000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-143-0x0000026E79400000-0x0000026E79401000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-154-0x0000026E79050000-0x0000026E79051000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-155-0x0000026E79040000-0x0000026E79041000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-157-0x0000026E79050000-0x0000026E79051000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-160-0x0000026E79040000-0x0000026E79041000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-163-0x0000026E78F80000-0x0000026E78F81000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-111-0x0000026E70D40000-0x0000026E70D50000-memory.dmp
                            Filesize

                            64KB

                          • memory/768-175-0x0000026E79180000-0x0000026E79181000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-177-0x0000026E79190000-0x0000026E79191000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-178-0x0000026E79190000-0x0000026E79191000-memory.dmp
                            Filesize

                            4KB

                          • memory/768-179-0x0000026E792A0000-0x0000026E792A1000-memory.dmp
                            Filesize

                            4KB