Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:56

General

  • Target

    https://emailhs2.minitab.com/e3t/Ctc/ON+113/cpWhD04/MWwjDDPkQyNW3TkKtd5Gh4WdW1c61D75crh5qN2qdv2P3qgyTW95jsWP6lZ3lYW8p_vRf1rnyqqN46nrdyWpVcRN6nwyftrs6GjW7HXhjT8-PbHWW55Yt_c7HbBgVW3bq6JW6rSgB6W4r0QLF4h640BN80yZNcyp5ScW3vC9RP8slXL4W7w4Zqw6tjyV8W2370VT3n-_DkVbdqbs5WNb55W4V8KgB5GbVBPW1rRq3R1Xq3kcVwxk2h7tkNbjN79XLVcgFBxFW6CRxWC4txCqqN7kR6KYn5dh-W4nvp736kz0VqN1YKRqp73YJDW6TT14d4T1Kx7W6WmhXS1jWfLFV7xbS36R4cF9W27MM6C6crgGCN2mKSvJJWYnfW6Fq3G971FjclN8Cw-0-QHHrlW4WGyV46vsn6yW58Hnwg6sS0CzW3vxgzZ9kXLR5f734bZK04

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://emailhs2.minitab.com/e3t/Ctc/ON+113/cpWhD04/MWwjDDPkQyNW3TkKtd5Gh4WdW1c61D75crh5qN2qdv2P3qgyTW95jsWP6lZ3lYW8p_vRf1rnyqqN46nrdyWpVcRN6nwyftrs6GjW7HXhjT8-PbHWW55Yt_c7HbBgVW3bq6JW6rSgB6W4r0QLF4h640BN80yZNcyp5ScW3vC9RP8slXL4W7w4Zqw6tjyV8W2370VT3n-_DkVbdqbs5WNb55W4V8KgB5GbVBPW1rRq3R1Xq3kcVwxk2h7tkNbjN79XLVcgFBxFW6CRxWC4txCqqN7kR6KYn5dh-W4nvp736kz0VqN1YKRqp73YJDW6TT14d4T1Kx7W6WmhXS1jWfLFV7xbS36R4cF9W27MM6C6crgGCN2mKSvJJWYnfW6Fq3G971FjclN8Cw-0-QHHrlW4WGyV46vsn6yW58Hnwg6sS0CzW3vxgzZ9kXLR5f734bZK04
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9cd6d9758,0x7ff9cd6d9768,0x7ff9cd6d9778
      2⤵
        PID:1364
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:2
        2⤵
          PID:844
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
          2⤵
            PID:5036
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
            2⤵
              PID:3068
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2920 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:1
              2⤵
                PID:4928
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2928 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:1
                2⤵
                  PID:2072
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4964 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:1
                  2⤵
                    PID:4412
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5508 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
                    2⤵
                      PID:5488
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5504 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
                      2⤵
                        PID:5568
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5228 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
                        2⤵
                          PID:6124
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:8
                          2⤵
                            PID:6140
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5400 --field-trial-handle=1924,i,12534869845213806611,15996035023514160598,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5624
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4892
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=2260,i,4762972005863767630,9297428255150568035,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:3392

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d

                              Filesize

                              198KB

                              MD5

                              cda68ffa26095220a82ae0a7eaea5f57

                              SHA1

                              e892d887688790ddd8f0594607b539fc6baa9e40

                              SHA256

                              f9db7dd5930be2a5c8b4f545a361d51ed9c38e56bd3957650a3f8dbdf9c547fb

                              SHA512

                              84c8b0a4f78d8f3797dedf13e833280e6b968b7aeb2c5479211f1ff0b0ba8d3c12e8ab71a89ed128387818e05e335e8b9280a49f1dc775bd090a6114644aaf62

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                              Filesize

                              768B

                              MD5

                              b399756d3fdd127a857922a4e475c2c0

                              SHA1

                              970817ff58979caf882d63407b34a9fba5b5e470

                              SHA256

                              27457cfc59e4d3eeb73b650a16c0d8464657906f6bfab506ad5246385ef9cb27

                              SHA512

                              4b5db6727456c444be4e840f05d506307e760ddc14f19c3800ae949b4e1f244f46d552075a8be767c368b0b7f0e33d2f1b92612e5f90818bea93dffba1eba838

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                              Filesize

                              4KB

                              MD5

                              d22249c96511daf94038ff4d9f771e2c

                              SHA1

                              1707b0ec96ebf8bb002d46aea44e74e239e10e1e

                              SHA256

                              406c1f4383b7c3e0ee25939e38f3432f37365ac2a7b8454b95ce879512a9eb0c

                              SHA512

                              70dbc10dd5aad6debc32f36974356be257857d13507d673fb28ee9609ef1c743fb4dea66ce8daf069fe2f487949586efabb48bad57f4bb9ea94a3c6bad037184

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              2KB

                              MD5

                              67897b58509fa987b77fca0a01845f3a

                              SHA1

                              a01564a57ddc195a2020b5d9e8d721b1e9c84055

                              SHA256

                              c302e896120ab9e2799b391089327ffa8a30a333574ab6cf8ac0da1c1ae00986

                              SHA512

                              6f070ddd40a6e952bf5f5321869f114737b1632929e6ad18420aec64e31073811cc179b66f86dc4b4a5352c95b7526f0ec31dfffe57c06da84d1c46a74a2cc75

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              6KB

                              MD5

                              f68142a2d29a4c1b988cd1d25a8ad4e6

                              SHA1

                              b1ae4ace37a1e0fc1a0330ddfc4618305458a4de

                              SHA256

                              24313006af8bf7c52d3bcb5a96b553cb7609829d1487098fe0ccda16c0f69fcd

                              SHA512

                              8bdfe5be166ae1b2c5426c3616a4086320c5aa001afd2a531f0d4b4ff14e83fd4e49b4bf56783f3e0a077505df1787a90ee58a103deddd1d73b740beab638be8

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              136KB

                              MD5

                              e6a4f3f036ff696d59e3847dad3f5726

                              SHA1

                              1ace0620b44e15b1fa1cbda400f06f191cd76184

                              SHA256

                              398a66c19849aa3bf8563dbde1206467a736ad1e84da8d84d25aef14db13b2dd

                              SHA512

                              0164d04a81215865c61a1022407d046da72f32eaafa42cbb7f9f6f2d6771b3ae2962c0b7de83ff58ec9b80ee4e6fd6b6a598a69470dbc85d87e2299db01a3beb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              136KB

                              MD5

                              9d9941f3e6408a9b455e3b6adf4be6e3

                              SHA1

                              ee8234ecc338cb48beeb72e084c127f672acd8f6

                              SHA256

                              bede25b28414e111557d802075371c20fc85b686953a338bbc6bfacfe80cc34a

                              SHA512

                              24dc433d9da54013703b84de7e5182de081c99917fb7ee48dc4f82829878b8213f7fba6c6c46d9294e96cf4469338a72c48425c888e782de7814cd1235a30163

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              136KB

                              MD5

                              f4572aa8a3a3073f582945315a7e2624

                              SHA1

                              cad013637c4f46cac7270e78dd4cd88197ffedad

                              SHA256

                              b733fa17b054e30ffa246cb9fca1192654f56b27048394a55909d8cd43e25e7f

                              SHA512

                              dc2685847365b87702544f383b85279fb2844e9f96c5f2612ca5d3b4e66e073b61ce1f4d076228d3b55a437f08d7c7d0012359967352541da615372555859da3

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              155KB

                              MD5

                              c76239a8764092b98402d488dd59a6a2

                              SHA1

                              c2fe8e451fa2fcb63f07f5d140edc5c59907f3a2

                              SHA256

                              c0ead59454b7e7fd23dd1e1bfa44cfe9a64dc02773f69499171423b77c0a4cbd

                              SHA512

                              2d95c68e1f226301ca3c9993aa5ded17321b32873ee68a6dab7d74a7187a102adf563c7304fb53e81e315d940d630c62527a2cf5edfe7eb083732766a54bfa8f

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                              Filesize

                              2B

                              MD5

                              99914b932bd37a50b983c5e7c90ae93b

                              SHA1

                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                              SHA256

                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                              SHA512

                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                            • \??\pipe\crashpad_896_DVEBGTLRWYJFTLML

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e