Analysis

  • max time kernel
    299s
  • max time network
    292s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:47

General

  • Target

    https://partsbase.us20.list-manage.com/track/click?u=dffff8a6585284bdcfa2981a8&id=72e345fc9b&e=166cee12dc

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://partsbase.us20.list-manage.com/track/click?u=dffff8a6585284bdcfa2981a8&id=72e345fc9b&e=166cee12dc
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaf87bab58,0x7ffaf87bab68,0x7ffaf87bab78
      2⤵
        PID:4768
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:2
        2⤵
          PID:2672
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:8
          2⤵
            PID:4616
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2216 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:8
            2⤵
              PID:3320
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3024 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
              2⤵
                PID:748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3044 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
                2⤵
                  PID:1040
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4360 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
                  2⤵
                    PID:1772
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4524 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
                    2⤵
                      PID:4068
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=3404 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
                      2⤵
                        PID:1868
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4704 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:1
                        2⤵
                          PID:3464
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:8
                          2⤵
                            PID:4788
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:8
                            2⤵
                              PID:3760
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1808 --field-trial-handle=1900,i,14934295960611262632,12697196437613247284,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5088
                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                            1⤵
                              PID:1236

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000e
                              Filesize

                              206KB

                              MD5

                              f998b8f6765b4c57936ada0bb2eb4a5a

                              SHA1

                              13fb29dc0968838653b8414a125c124023c001df

                              SHA256

                              374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                              SHA512

                              d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              312B

                              MD5

                              04a8be169551c84760c9a175812ede10

                              SHA1

                              236c7441b66e8f55733583f30fa39dff2c4c6f2f

                              SHA256

                              2c2bcfbec08f921306a4e8f50490275f7eec9bb6857f9e84d94da2a2c2f266b6

                              SHA512

                              8908202ba60a16cd6061c38ffda0e3727fc9108f590f9270e58f7c8df97315f588246b4421ab71e98c99af6d2a0bc190a904809057438ee15378d03165e5a527

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                              Filesize

                              2KB

                              MD5

                              8c37ca2252d8cb3ce550243cc9075d0b

                              SHA1

                              942b86526e7558992f73e0c4f33f470dfa21fe0d

                              SHA256

                              08b951e2470babaa234a5312a4d56c6039d71c10e47680ec8ff5801430dd225e

                              SHA512

                              8aeecccf95cf8f6d6a8701937bcd622e75a59af4cec143b4a356c22a988fa0e6fb626c1671e3169b935b2bff6644d0b8dfe884d478d17f4dca76dd1d9154993d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                              Filesize

                              1KB

                              MD5

                              e1619c1b30ea43c5a746eae1b1f4f4db

                              SHA1

                              d0828347fd2c0d3b05773cd38d203ff57e77c170

                              SHA256

                              ba7ac5e30b9037b1c4eee041e60f66541700654038df90396a1e8eb8c51fc3d7

                              SHA512

                              d9f043629f1d831f4321e54089ade9a1961a399ffe46c1a54feab9479504c885a22d3ffa2c7174fa67781613c5c0c81ab3b534d6a4c79c1373a72091bcd8fed4

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              5d0a167a5f094713e7993848716a70a4

                              SHA1

                              08ab0adccc2eba283476c33a58e54ddeec32c262

                              SHA256

                              9bc92c7ba8a23d0e352042ab95ad328738ae1a004988d03ff7100f55d923c006

                              SHA512

                              101c7b9cf6a70d5178efcdfbbd5579a14959b47d6d5b2f7bdf8aa881bdb42094a19c04eede69969a70e94c8d39ea9e990cede9a67ca894dd005c521091b61f9d

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              130KB

                              MD5

                              8610d14bff222f3151ca0ff8a9d2b2bb

                              SHA1

                              9e077a287006af094de63ddce8e6772e648bb901

                              SHA256

                              2fcc52b7dcd8cff25419c2cef962467a8333906ad86803474d4400b60bfa1d38

                              SHA512

                              4480fc6f8e600fca972b13238211fd655913508ae3dde746da9e8fb64d8f236ec42cffb3399a2bd3d1be64fbea5c94470f396fdb8532a3689c67f6c06268f2ad

                            • \??\pipe\crashpad_1840_BPDMQPPTTJRZEABJ
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e