Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:58

General

  • Target

    c7bc30b8-dc34-43f0-95c0-1a6bc769d604

  • Size

    241KB

  • MD5

    857b9d50d28ddfec105d24f1fe606be2

  • SHA1

    3ae481a5a817c67af811b389df3bab1f62188bac

  • SHA256

    0830ea5372001425acf5ad33bdf3b7d7cf256abdf7343fffc554574fece9a822

  • SHA512

    b90c94edd631d8eedaf7b2b3bfed67ea83d2c167dd571c2aa38c67b119b3728b542089eda9d4bb20afddd02e5edfd7d73381c3587d45e2f145091ebd8511dd61

  • SSDEEP

    6144:kuksb2n9ddKM2vkm0aWyRv3A9dvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vi0ZL3W:5ksb2n9ddKM2vkm0aWyRv3A9dvZJT3C6

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\c7bc30b8-dc34-43f0-95c0-1a6bc769d604
    1⤵
      PID:4388
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:640
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ff8b01dab58,0x7ff8b01dab68,0x7ff8b01dab78
        2⤵
          PID:2964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1684 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:2
          2⤵
            PID:996
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1872 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
            2⤵
              PID:2824
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2308 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
              2⤵
                PID:3184
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3112 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:1
                2⤵
                  PID:968
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3120 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:1
                  2⤵
                    PID:3804
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4248 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                    2⤵
                      PID:3120
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4328 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:1
                      2⤵
                        PID:4080
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3972 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                        2⤵
                          PID:5112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4780 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                          2⤵
                            PID:4756
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4260 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                            2⤵
                              PID:1748
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5028 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                              2⤵
                                PID:368
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4988 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                                2⤵
                                  PID:3624
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5004 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                                  2⤵
                                    PID:2056
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4600 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:1
                                    2⤵
                                      PID:2724
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3344 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                                      2⤵
                                        PID:712
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4192 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                                        2⤵
                                          PID:1724
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3280 --field-trial-handle=1956,i,1880876143025974610,10264725472518665588,131072 /prefetch:8
                                          2⤵
                                            PID:4012
                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                          1⤵
                                            PID:2488

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Discovery

                                          Query Registry

                                          1
                                          T1012

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000008
                                            Filesize

                                            206KB

                                            MD5

                                            f998b8f6765b4c57936ada0bb2eb4a5a

                                            SHA1

                                            13fb29dc0968838653b8414a125c124023c001df

                                            SHA256

                                            374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                            SHA512

                                            d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                            Filesize

                                            168B

                                            MD5

                                            f72d3921656868adfb91df39f1b2eb67

                                            SHA1

                                            7e483aea54b5f2600923c47307759b2e0899de76

                                            SHA256

                                            2e0b86d95ea6682dce6adf90191788c6ec3b1c78e558b7e96d23e2e45c67979f

                                            SHA512

                                            19e9c0c2da24315a53419078e2a7e363b9327c2cc6830c9b84d00da182944516943a1872224c46386f6e4b938f4189af4e5bb5d2f6ff546b117dc50495b8c6c9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                            Filesize

                                            168B

                                            MD5

                                            a57a6a45b37d473cd3f2918aa70bf3c4

                                            SHA1

                                            e2e263cb1ca8bf1eb1014b2f5dd248bbc996b436

                                            SHA256

                                            274786a972330028e89b908e9002dd9ba2da028eea1dd8a35da75c78fad8295c

                                            SHA512

                                            4bf0b0bd8f82bb85b8be81a4221681a2eb367ad305252b9395114a6a8424e87bcb2be9d7d1110287ae1d202855af3e6a943bb17e0a67b6c9362dccb6eb50c60d

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            2KB

                                            MD5

                                            c7cc63fd6c70f0cafe4328fb31a34f22

                                            SHA1

                                            3f3f8d255ead006a99bcf17b7858aebc607fc7e3

                                            SHA256

                                            7f49b18f10d72d7764902c4d97b14b8d6c1ee81b84cc53a974f3105e5df41b1e

                                            SHA512

                                            ea07f6e0b699595b0dfa9e0a024fee79b8ddcf13d0524bfc490e1295ec8159b430eda3a59c9fa755d1173890af565294909f26d1ab957c7bbfbb0b5173dfaf47

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            356B

                                            MD5

                                            47a4211a839101daebd0e0dbb9f6781f

                                            SHA1

                                            56971fae2762a8b50a452a6d338900f5fe7537a5

                                            SHA256

                                            e5a8538ae1b67c12879fc0c9f24aab5d48f8ebf94a583ab8b4d9b0110a4c072e

                                            SHA512

                                            66ba2646b81900a30101a008abb5a771fe39752df41f3bca0609d5f0c2d70d0ddec4e9e66c173ddfae1c441f70ff6bf2dbb40f4245783f97a2e69af3100ae02b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            356B

                                            MD5

                                            a9ef3982c5a675849e4eb1227650ab0a

                                            SHA1

                                            f6bc20d2f118697f780e47883be7d1529f023e79

                                            SHA256

                                            bdf0fb62eb39648a756d0a2b088b0ad8b78d3159df21d36e1a236873daffc014

                                            SHA512

                                            74b63025abf5d620b5835e3eff43c20838f6ab30904e717725f6db3974f28744ddaf90515fe7bfc10bc93e4358dbd7942646de2f856962492696b6d9c419f919

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            7KB

                                            MD5

                                            9511b2a022fb05685b6ad95b36e19b85

                                            SHA1

                                            62de765a058e91060b1d804c8d8c9d76a6df9bbb

                                            SHA256

                                            7eac1b889442b62ee14d20f4fa2285fc5343e675bba9c614c3afab0f099e04f0

                                            SHA512

                                            1dde3a38d4c5eef87524668810776f5398a923d7f657f880461b3cb03845a5f603a05481563a1ff1699c54d4527df0ea55c81d1f091d10634c2edece842343a5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            7KB

                                            MD5

                                            bd6d02c78e4e88499df6b2b042e8ea99

                                            SHA1

                                            de7ea60b063e969db309a6cfb5aaf7d8c10ca799

                                            SHA256

                                            e134d261f16a02581dddf9f69af331d004cdae73574ab08f2f336abfe4c4a982

                                            SHA512

                                            dde7fb8eaae0edfa44ff2fc93f6e3ee770d57746e42dd0c2ac54506b101070f2e36a97efe7e6936e8e5697aba03c19fe643123e7bab9d58a9631e5adcb4d8eb6

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            c1ffeb6d18ffbd8b9c4107bc2fcb452d

                                            SHA1

                                            c7d62b28d905ae4197f479d12b9de5f9d03927d0

                                            SHA256

                                            a86d8239845c7f7f193b9d55b014197d47bb8b7508a2393dd3c21df58e5547f4

                                            SHA512

                                            43be1424b9bb4e179e4b67c062ed73c1263230b396d3fce26d8ac9a7325db70dd3ccc3b4832e75a59d3f5a5241045a47e9b94ba6e9fbe198bc8f7d08465dcfaa

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                            Filesize

                                            16KB

                                            MD5

                                            d6486c03e0e27ecfad6a5303b3b70627

                                            SHA1

                                            ddc01b6b4b83cc0c4587dec36a5dcf5549e93ab9

                                            SHA256

                                            8e6603df187d43929fe2e7426a920ca26848f6b53dea52424377d2c6f05ded8a

                                            SHA512

                                            97acef0ad3ca6312f9f2b095ad9fc9d3442e69adb32cea64f9f7140b9d47b5d1d07fe8029fe305c1a0c910405e9c7674aae8e9a9009c7174d74d8d2dfacd1000

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            262KB

                                            MD5

                                            cfd4c16f23859a7c3301d39ec910c9d4

                                            SHA1

                                            2c4304b41a4cc5ede530f6683e7fc21b2a776eb6

                                            SHA256

                                            7c405f4b1df4694104461b2f19cdc1d18c690f7df40c363683f2c7f772070384

                                            SHA512

                                            b067af715bdac7450054bc492194409ac38c9d99fafb8cd107d4ce712daf02a2db827ab76eaf74caebbf955e5f287ce6af8f1b35b5defbbd15c93e4602f35d61

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            257KB

                                            MD5

                                            289a27f25545f8711209829e120da1de

                                            SHA1

                                            41d317eb56eacb323c499cfc58ff2127f86057c2

                                            SHA256

                                            7cf82325f85d4af78843079804cbe5dc5fbe7b9823b9c2b4c7f1829f798c0456

                                            SHA512

                                            58d1ae418bf7c6baecd465f01ac5fbf474bc9b795af65ce3acaa415a1cd8c7aa4a9d1bc45f4686e22362d9ea7bc56da2061de9b12c859fdd9c61d1cc38a1bcde

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            330KB

                                            MD5

                                            dfa1df6e2c9328497f46032763205630

                                            SHA1

                                            f26a0fc478311921f978420553f8b5bd603e28c3

                                            SHA256

                                            da644b8c50bb244e78f349ef048454c27c992e941a5ea3c93f2db9316ca9f2eb

                                            SHA512

                                            cdd60df2e2dc8d4c1f0345a79ef4792ecd86c0627c606e16c3ecfa839b7ad27dee51c7024fae4c27b4be3d1f83c3011446c07f96bd984d5e984ec01f4a03a593

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            323KB

                                            MD5

                                            4aeebabe42ba881f943e358ad4d2fc77

                                            SHA1

                                            6217530fffd290d5e995f7198a1fad87e5c13c6e

                                            SHA256

                                            8e179f9341b0b96612c5051c60c2fb771fa5bc55bcfabf5a3ef63cb06639242b

                                            SHA512

                                            b4ffb1e65e567edb82e1f537d581a21d56562d6eaf95090ce0a555b8d9a7dfe345820cc332fd0a409d702f6ed8b929fd932cd8603db798451702c19cedbf4d64

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58d80c.TMP
                                            Filesize

                                            89KB

                                            MD5

                                            28a89cb409480e91053a975c9b3708e3

                                            SHA1

                                            4ea7e938353a819316aababefe036544296c0ffd

                                            SHA256

                                            cb97bdd142b70b6357954c6cf0b4ea76ed5647b836caa64374ea859e9bbefc86

                                            SHA512

                                            2a3b5bd3063c3e96a8b4000c4a3d56a794491a3fa84cea215632ca5fb011d7549d33ebd110b36390c2765c895b6ca922381c57dc76bfaaa40945d80b2df34849

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1
                                            Filesize

                                            264KB

                                            MD5

                                            e88298b5470eed1a500cf7d903527c81

                                            SHA1

                                            b454e6047aaa4f84b00cea98e0137bef863fdc6d

                                            SHA256

                                            4b5f8018001bf53295e1353f3a5563afd280fd11b4e7ab415bbc4ac291c79526

                                            SHA512

                                            e9e0222c52865fa0c41816ff4d23c2a2903fe5e45fdd0623d2d38596d24305601efaef7783b2258047447f7c12892724a2e8a0e0338ae1edcd63d17d2e92a0d2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\be90b6eb-4b69-4584-916c-f520154447a4.tmp
                                            Filesize

                                            92KB

                                            MD5

                                            a31fb119179fe8fc796f2dfd3a3c45c9

                                            SHA1

                                            fc335e3c94561a06d75f1d03c88ad7c926eef71a

                                            SHA256

                                            e0cd49a3adefb34c6a4344b047ad50809fb5dda605d51ebf5aad9341eaae6fa9

                                            SHA512

                                            1bd0c5461f058bb99a643ef49287120280df10b11d03b0a14f222cfd1ec9f77adf111ef6dcc682a3abd5d2bf450a3245f456d0ff26ca9c6e170184c3b6a42777

                                          • \??\pipe\crashpad_640_SHJJMWPMCHNIYMJK
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e