Analysis

  • max time kernel
    52s
  • max time network
    50s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-05-2024 12:43

General

  • Target

    https://cloud.letsignit.com/collect/bc/5cf92aa6862e0d000dd55294?p=EGf6L-_TO5Ll1JbMMaZI0zjUgVis4Ptz2E1sjWgApg6ZBahB0N9Dn563XAmsHkiiihcSutVJMn0Rnta9q07_QWO4Wb5FeSm4adJOCGhdy5tEz_xJUoYQqa6j1WOskSAyyD-Xt_ZaLcdot8dKxByZjJo5l4oWhO8ImmnEBFXUxXrt3TzoBgO2nkFlsnKhT7QBmEX4AaP5m2Kc0BSFQbfkDWDRigxlOk8DJFdMZBwP5pk2lXv6pWjjKXinWqytpmZUYAu_h6q7esmxJGyMfOvgHA==

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://cloud.letsignit.com/collect/bc/5cf92aa6862e0d000dd55294?p=EGf6L-_TO5Ll1JbMMaZI0zjUgVis4Ptz2E1sjWgApg6ZBahB0N9Dn563XAmsHkiiihcSutVJMn0Rnta9q07_QWO4Wb5FeSm4adJOCGhdy5tEz_xJUoYQqa6j1WOskSAyyD-Xt_ZaLcdot8dKxByZjJo5l4oWhO8ImmnEBFXUxXrt3TzoBgO2nkFlsnKhT7QBmEX4AaP5m2Kc0BSFQbfkDWDRigxlOk8DJFdMZBwP5pk2lXv6pWjjKXinWqytpmZUYAu_h6q7esmxJGyMfOvgHA==
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdd7049758,0x7ffdd7049768,0x7ffdd7049778
      2⤵
        PID:3952
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1536 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:2
        2⤵
          PID:1288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
          2⤵
            PID:4752
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
            2⤵
              PID:2052
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2892 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:1
              2⤵
                PID:4284
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2912 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:1
                2⤵
                  PID:4496
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4548 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:1
                  2⤵
                    PID:2868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
                    2⤵
                      PID:4384
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3164 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
                      2⤵
                        PID:1804
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4556 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
                        2⤵
                          PID:1036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3808 --field-trial-handle=1828,i,8634109854374228547,13458414431008291574,131072 /prefetch:8
                          2⤵
                            PID:912
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4508

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            168B

                            MD5

                            350a2ee38155c1d9e4a8baec269c650c

                            SHA1

                            d58460e8467ca7e4b20d25b38f186e11d42433a2

                            SHA256

                            d3d59f6789e86f15c4fdc1da28b5e03999b46b119e185d001175bb49368a8340

                            SHA512

                            c291717927770b5e949ab5a9e3c2735299629296cd0f786b15caaf9df18f5ac4b650ffe16b9c6a137fecbef8734d5444b97e4f30509bffdb5c65dcac78f25adf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            a2ad4c83d4978e81c690f958fe0fe82b

                            SHA1

                            15c62a4f074ac84dd84a451e0095ed9999b2d94e

                            SHA256

                            e68b120b9dccab277a61c4bd53e876fed854f8bfb046861718092c90436b7aa2

                            SHA512

                            e86b12681a3d885d555282dcd968e34c5f1d4c05377f3d2edd2c91a62469f0ebed106ad58a6271fa584f56310ecc4a598ab047857625a30f3645c39a6cb99900

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            7743c2512ee6fc3ec8952eed0c724745

                            SHA1

                            e75f201ad072817bc3460a334ecdaa51c5b50853

                            SHA256

                            49e26743831756eb7c0f09b5b6184016e7f7a061c90ecd206bd9c275255ee615

                            SHA512

                            1589636924da9c3974cabceade54892f3130bdac36ba5d8b21b27e1d9defc86a02c789c1b2c317863c979efacaeece4e9db0b06478f91999c333d2a2996594d4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            604ee952a827c4d98ba48274adde8137

                            SHA1

                            14510b6197bb62d47563816b7958b2b0f359b45b

                            SHA256

                            fddcea0108e30cc8840789a05e3b049b5c08e7d47b5f2381043f4c041729eb50

                            SHA512

                            962324d1c2e5945021e468ddbd643edd7bd95c4fd383d12c1c6d6618131d7df86f231496d7839b5a43787261424d6341004ba98f55add6bc97f94dbd209ef865

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            138KB

                            MD5

                            b75b29872cc291ee8061afdd873f0650

                            SHA1

                            bff51c748900330a64d7800f8a6fa28df2a5b545

                            SHA256

                            60e2c74462157303d377cba28e101811a96cca3b88c65164e9a7f267ead5f932

                            SHA512

                            574d7fe45c22529e41438f21836cefd70150633ec3ee27deee95623658a5dfcd329f700d0044378ae75e44afe543dc0cb4b0bc1732bf94b2b5a470346e3256e1

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            137KB

                            MD5

                            ce1ef47dface4fea31119304147ff7a7

                            SHA1

                            f77ae3b56d71dd20616d02fb48eeec3732be3270

                            SHA256

                            6fd9409d4ac6ca4cfe4ff44968215930a228cef31ae2f246a3598d9565d8d5ed

                            SHA512

                            2a1d7ec08ebd222f2fbb8d8f2ddffe35a6e57590a4c091135e91eb87d9cd02c26f1691570b0ccea877f8f1c69574ac279fc739a0b698b42a87e862c9a1600ee7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_824_MTYLDMSSFCAGHRNA
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e