Analysis

  • max time kernel
    301s
  • max time network
    298s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:05

General

  • Target

    http://google.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ff987d79758,0x7ff987d79768,0x7ff987d79778
      2⤵
        PID:1964
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:2
        2⤵
          PID:748
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:8
          2⤵
            PID:3060
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2220 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:8
            2⤵
              PID:4004
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2908 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:1
              2⤵
                PID:2380
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3160 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:1
                2⤵
                  PID:4992
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4364 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:1
                  2⤵
                    PID:3940
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:8
                    2⤵
                      PID:1960
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:8
                      2⤵
                        PID:4052
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2356 --field-trial-handle=1836,i,13440208501388191372,10479376782087314011,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3996
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:3420
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5240 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
                        1⤵
                          PID:3040

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          216B

                          MD5

                          89f001d46fa10229e7c0c75e9cdf56d1

                          SHA1

                          5e8bca9b90985c8f319b0ed5f601e69250dabef0

                          SHA256

                          bc35643951f5745a0bcbb0580667c6ee20a3b5e8691148e27c55094346862667

                          SHA512

                          b61f6c762d38b312ebafdab30a4e97ccce923500b5dbece1228499bf7b2910d7ee5c61b23a5343126c4757000ae9d66079b9589fb4d31a2748ca0347aaf6e384

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          e2d123ba11c3ac98536f735cb9cce3c1

                          SHA1

                          c1d68dcb6f25a8aa9c4a826f6c6892e56710ef0f

                          SHA256

                          b8ee696b9a61bbeff1b387618832897e0af1b688cc9f7f1eae1b872509c8bfc7

                          SHA512

                          ed27708c41efc6428145044f5be835d6a9833a9e496bc93ed66babe1fcb75c168474c3142067f639d5ea7f5ef44c0ec17f95583edd7acbb1097f634fcba42c26

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          fc0789a088a5858336e5cb9d6fd4fc37

                          SHA1

                          2a56e85237946e5aa3b41a5f3dcade5cd11aa6a5

                          SHA256

                          12f49a216cd3045c14d3f061a42bb669b50e752344adc023790b29742e976b05

                          SHA512

                          eae32f6725218e6a00c9d5efe8e7e3613271c51d0c45eb5459de8a88b49ef00944469d3b09b4e5dae1e38c32a57105983884b761700d474b209a3d55c71e835a

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          367B

                          MD5

                          9340a7443ab5b71e4ab1e24879b46ed3

                          SHA1

                          713f4a93c5d63deeeff8656dab66698f9fb80b3c

                          SHA256

                          914f4b1f0af36e5f46e750efd0227a0ab12e26142ef0406503c3687434271f19

                          SHA512

                          795b40d0636f3d9a8492f4b18c3b78d17ff48903b668968acb56231f8173f95ee0c887b592ffe9ae4c154fc635ce96a64f4fcb4af723f28a21bff36a9a725ee4

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          259b56dcc12577621e2c8da68576befe

                          SHA1

                          43e7ae3e468d998dc7dae7b6f0263ec28f4ed8c3

                          SHA256

                          8da4e0dca2ffbbde1eeb6b6e442172f2ca4fa7f32f304cf659657fc3dccc3456

                          SHA512

                          35b123da5c850656f2072558762bbde02a0c9a8be68748d3868a1f7df7f7982aa9701444f5a8edfbb05c662a1e7d6a7b2f7b7140eae06ab5f8ac605ded501482

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          0b52a2506042a2a80f01497800907690

                          SHA1

                          c060f75ab76d301babe5e36c9a4f79a19005928e

                          SHA256

                          9d03369f5a1b801943ab59393011c858063a0a0dce8e62f1db367162d2b3e008

                          SHA512

                          c31a776340991442dbd8ba7deae0eb0edebe6fede42a314b3f4a3af52f1a59d8c14821a65c17288e7d7a29d784ae46e9fde8603f12a6f9d64c665de915ba19f1

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          84f843e3f0353036062dbc021091a107

                          SHA1

                          157541671f9ac726cde006e4f9491afffbbcad51

                          SHA256

                          e885d94917e00950c0d994243dc4206be103ff6fee9c9c5c953f92c7002195d0

                          SHA512

                          275af95af6703eec28671d2d7b8392d9118f3ccafd160a7dd99e308e7e790fcb21af2c7a8bdf18141b063bc1efa6957375a9ecfb2d9c89fceb2fecc86aae6d0d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          128KB

                          MD5

                          b976f5f1eb77ac3595752d64d6f74c81

                          SHA1

                          709756224c66ebc18e6df3ef08f8237bbc1111a5

                          SHA256

                          eb77459156759632440485699740489df5abb2f6d960583f15fc9547a1268571

                          SHA512

                          87af155f7b6574a1e983e7e52603f93a5595e4853fc79afddccd7ac0861cbb2d3b83fa0438e07961bc70776451552576944f0d3a8fcb0b7eacdaefba1e80cf49

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_1432_RPFAWJTLGYDDGBAB
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e