Analysis

  • max time kernel
    27s
  • max time network
    23s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:42

General

  • Target

    https://dialin.teams.microsoft.com/usp/pstnconferencing

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://dialin.teams.microsoft.com/usp/pstnconferencing
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3120
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xdc,0xe0,0xe4,0xd8,0x108,0x7ffe69faab58,0x7ffe69faab68,0x7ffe69faab78
      2⤵
        PID:2324
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:2
        2⤵
          PID:4876
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:8
          2⤵
            PID:3056
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2248 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:8
            2⤵
              PID:1472
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2876 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:1
              2⤵
                PID:1408
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2884 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:1
                2⤵
                  PID:560
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=1620 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:1
                  2⤵
                    PID:4900
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4428 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:8
                    2⤵
                      PID:224
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4576 --field-trial-handle=1920,i,17049373077839972973,7295293571865681369,131072 /prefetch:8
                      2⤵
                        PID:4432
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:4536

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        456B

                        MD5

                        e49f8d42a5da78903689bab5fb31eaf0

                        SHA1

                        5c8d1fb95bc306125bc822d0c7c101565fc65f4c

                        SHA256

                        048f2c29bfe7efad0991476499c31dd53df39b7c19b18d61e9119646bb3f9085

                        SHA512

                        d65f991e1096d2c1406ef61932ff605c3be475bbe896479e73ffcf6f20ef5e7a648d8dbd7299ae55f34d3eab61a56897d88e967769c63f004ec409a2cb3aef7c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        859B

                        MD5

                        449eb8188ebcbaa5b091d4d1ade76009

                        SHA1

                        f1d841d591252b4c903e88daa5d4ba03e73e71b1

                        SHA256

                        50d855e1a76478b53286d7cd551c94aab90ccb2a7dfbaddeed19de9f373d82e4

                        SHA512

                        431087bbf91e9952cc1205512a8c6dae3ef90e6bce8ebbf62c3490e2aeb5f38dcbc63edf892fb03b6d1e6c29d19d5464cc8aa357d86ded5f1e4099b09242ea4d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        c72719ea59b2e31eb1081dbdf9d3247f

                        SHA1

                        5c0e8b8b25ee0591afa8cb208a8bfcf2bd1d7eed

                        SHA256

                        fc891d7170e566dcf29021b663be52ac95b7db3d5ab7bd9af1e77abc294968a5

                        SHA512

                        2b609835fc53564e1f5364725b13106b24f6bfa17a6d0081afb35be8dfe564166c424b574643512ff4b666391072900ff40e5471b7685d434882fc3511def869

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        129KB

                        MD5

                        b38f048570cf1d81dd6344b541c28460

                        SHA1

                        f3357dadfaf29d5fd92059e8c95b737d8dc56817

                        SHA256

                        cc07300ed401a8663276d16e6baf75f29db2b00a42559eacee0fa0f1f5cb4b96

                        SHA512

                        79630c7174b3adf97f717cf9de9cd8d57f7e18bb43048d6670e0f9d15c63efbc189105475f9805858778de0290b9b471e1d05024772da15a222558b175e8279d

                      • \??\pipe\crashpad_3120_KTCXITABUKGHSRMB
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e