Resubmissions

23-05-2024 11:20

240523-nfec3sec49 1

23-05-2024 11:17

240523-ndv8taeb6s 7

Analysis

  • max time kernel
    74s
  • max time network
    75s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 11:17

General

  • Target

    http://visaliakawasaki.com

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://visaliakawasaki.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8197ab58,0x7ffa8197ab68,0x7ffa8197ab78
      2⤵
        PID:2300
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1620 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:2
        2⤵
          PID:2480
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:8
          2⤵
            PID:6112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1632 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:8
            2⤵
              PID:4344
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2916 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:1
              2⤵
                PID:3512
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:1
                2⤵
                  PID:4560
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4064 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:1
                  2⤵
                    PID:3464
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:8
                    2⤵
                      PID:5620
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4672 --field-trial-handle=1920,i,17098461960360516063,16668475764034358641,131072 /prefetch:8
                      2⤵
                        PID:5112
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:2592

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013
                        Filesize

                        61KB

                        MD5

                        23f3729cfaba26c5391644c402da3633

                        SHA1

                        3169fcceb0ff97b65e143acea1d6e0d139579236

                        SHA256

                        3358a8d660bd0d3b84b76154961d233179db48aab9e578ccf031653d71d8eaf4

                        SHA512

                        a7aad7bde447f803eeff094735fcb12992a0e63b97f8ea844b78626c46fcdee09b91b380f69190f882f94a70f782a7bd9a7760f78c2cda360e2d18ff723dadc7

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        360B

                        MD5

                        301ce6cbca2d76c4f486e21a0afb0415

                        SHA1

                        f5cceb86c74615250951a819d19630d665cabeb5

                        SHA256

                        c6affcf893116aa39a511584ff7a29ec2cdcf732eabc539098dc40516880fdf7

                        SHA512

                        17e970a6b6f24984a653557ed414189b1910982c799cf3cf6de641eb007b6c0c23b82e11cefecc2ee541ef2785cbdecac57e08a76de7ef6bbdebdfb7c07c3a0d

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_ga-motorsports.com_0.indexeddb.leveldb\CURRENT
                        Filesize

                        16B

                        MD5

                        46295cac801e5d4857d09837238a6394

                        SHA1

                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                        SHA256

                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                        SHA512

                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        3KB

                        MD5

                        edfcda1045a501b9ec4293bebb948700

                        SHA1

                        98bc105cfee99e70c3666e2a0147ad0a81e98c99

                        SHA256

                        989d68d258510cd0f313dd4593e82665cb3466ab1100e398b61b779c4c3f8e91

                        SHA512

                        8293e506425bbaa23faef617aff94258a2e8260d812cf987e5c4bf10824cd7133f45843d37aef4004db5d0a9b468d9e63eef7a5e38f733bda68f530cdfe07794

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        1KB

                        MD5

                        4c2ecc4368418ba23c73c6db707a613e

                        SHA1

                        4b98cdf2c50ee9bbdce50a05d98888d4496d85f5

                        SHA256

                        a92e03e26adba12832e16bf30fbc5aee46c637f99e1cf7ccb3852adccee5a295

                        SHA512

                        880676c67ddf304ce19d7a3ead58a6a5237680451b4b092668acfeada7efb11a2606f3f4d140f1742c3be9ed3a0ca7dd9fc41094f70e65c39a2b737fcad274d7

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\cc2661bf-428c-430c-a267-91bd750b72d1.tmp
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        aa77eaab04abac1aed5efd0c7ac4a6e6

                        SHA1

                        e1d62c15c370dbbdb956a0868e09c1fde6d0c3f2

                        SHA256

                        87ee466d938659948c9f3b769749f2a38e420a99d65a80bf6337f666b5ccb9cd

                        SHA512

                        4533595e9284b4371d1e051d4098b9efdf8e0eb904ab5470d47d35e85680d3a8ca6c32b97badcc3789f8d193004c3f3da99b800074ac1266e87b3ce6a05adb49

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        70e5612a88ee048435f8880c4c7a70f1

                        SHA1

                        70dd2fcfe8b96eb94b44b697192a5de3db3eb2eb

                        SHA256

                        99722f380ca2de9e06208c1eeca0b6960f3b4f4d9be4aaf4dafe73a5998eeb49

                        SHA512

                        d72ec9ffbab6a1384d01ed267e161fef92af8af50898ee10bcd4d251eb692a2963e73ba3b13d1f260552a7be840287f28cd82971244297faa77f12c86e0a868f

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                        Filesize

                        120B

                        MD5

                        348ab26a82b0733433d638f8a0590309

                        SHA1

                        567ff5eb134ce47d487b219bbb6feefc949c3445

                        SHA256

                        aebe67a6818416d265601bbd0a99f0798cdff8d3eddfb9c6c41cf3f9f42ed358

                        SHA512

                        4743f504dd30dd439b798aaa8a5ca88c08822f7ac352c738e35fb309ca48eb20da8248d07d411d0d1fbd4db1ea9fee671ccc4e45b0b9553460d55c6bb6486ba2

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57a2a8.TMP
                        Filesize

                        48B

                        MD5

                        97e88234cff33352f66aeb2c8da5744e

                        SHA1

                        7e8ce7b777a6bf3326b573d4666564e9b2b705fa

                        SHA256

                        7647153b25f6e7863dd987d7ba64d8f8b7f988624d3b006be4b301bac0e8f08c

                        SHA512

                        d5d81dcd903f8fcc713fc15587ae151cef941cbf8b1b48f3df049ecea0b6bc493c1b0f8eb581edc1cbd4079ccb3deae0350d69502af857f1ed9b1baa966f6673

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        129KB

                        MD5

                        15e18260d5cfa331cd15302b6cd5493d

                        SHA1

                        b81d56443e1e5c407041f82c586f0ac64d7c5ea9

                        SHA256

                        7342b243b97f02197701a10b3d03b2986d996a825251a0dce521ae904d6c7d80

                        SHA512

                        1c6508477aaf0a6d29e49b2f684e2bddd981da877de5e0b0ad6101e655a67592cfdc93cd865ca16061d452cbf45ae0b8361353e77e00f75af06b5c1f12644120

                      • \??\pipe\crashpad_5008_PELPZFKIJXWPTDKU
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e