Analysis

  • max time kernel
    22s
  • max time network
    15s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:29

General

  • Target

    https://ci4.googleusercontent.com/proxy/pLOWSSfQqeAaeccFcUmlfU3KQbb9fE2omeb87rUjOQYHi12TKRHzceQnj_OcXwoYibJ9MSewTaYFjVWd4FXJQC8wP3H2vmM6HdzQcTX7AQ1phfji974REFXflBw-_8BPULLh7enVLXKea0eHqY-XwesA=s0-d-e1-ft#http://signatures.thoughtspot.com/cf/signature_fields/589caf195df06409a572b05e/sigstr-li-v3.pnghttps://slft.thoughtspot.com/t/111474/sc/67520a17-5a94-481b-adcc-983e2eaa85a3/NB2HI4DTHIXS653XO4XGY2LONNSWI2LOFZRW63JPNFXC62DBNZXGC2DFPB2G63RPH5YV63LBNFWGS3THL5WXO4BWINLFQY3PJZZTCTKZNFWVGVSSMZKEIQ2OGUZDIZKSKBLEUVSGHVJG6UCFOBIHSOBRGM3FUSRXKBDGCOLZNZBWG4KSPBUXOWBYNJZHIRTKPJSEK4JSMYZG2URTGN5DEM2VLBTUU52GGNHEQ===/GJSWGMZVMRTDSY3FHAZTSOJXMQ3GMMRSGEZGCOBWGVSTMNDGMIYDCYJWMEZTSN3C/www-linkedin-com-in-hannahexton

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ci4.googleusercontent.com/proxy/pLOWSSfQqeAaeccFcUmlfU3KQbb9fE2omeb87rUjOQYHi12TKRHzceQnj_OcXwoYibJ9MSewTaYFjVWd4FXJQC8wP3H2vmM6HdzQcTX7AQ1phfji974REFXflBw-_8BPULLh7enVLXKea0eHqY-XwesA=s0-d-e1-ft#http://signatures.thoughtspot.com/cf/signature_fields/589caf195df06409a572b05e/sigstr-li-v3.pnghttps://slft.thoughtspot.com/t/111474/sc/67520a17-5a94-481b-adcc-983e2eaa85a3/NB2HI4DTHIXS653XO4XGY2LONNSWI2LOFZRW63JPNFXC62DBNZXGC2DFPB2G63RPH5YV63LBNFWGS3THL5WXO4BWINLFQY3PJZZTCTKZNFWVGVSSMZKEIQ2OGUZDIZKSKBLEUVSGHVJG6UCFOBIHSOBRGM3FUSRXKBDGCOLZNZBWG4KSPBUXOWBYNJZHIRTKPJSEK4JSMYZG2URTGN5DEM2VLBTUU52GGNHEQ===/GJSWGMZVMRTDSY3FHAZTSOJXMQ3GMMRSGEZGCOBWGVSTMNDGMIYDCYJWMEZTSN3C/www-linkedin-com-in-hannahexton
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb1615ab58,0x7ffb1615ab68,0x7ffb1615ab78
      2⤵
        PID:1172
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1704 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:2
        2⤵
          PID:3124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
          2⤵
            PID:2052
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2196 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
            2⤵
              PID:2220
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:1
              2⤵
                PID:2920
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3180 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:1
                2⤵
                  PID:3524
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
                  2⤵
                    PID:4964
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4864 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
                    2⤵
                      PID:516
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4712 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
                      2⤵
                        PID:3836
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4352 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:8
                        2⤵
                          PID:4472
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5004 --field-trial-handle=1696,i,8715895063372196758,1319271846784360316,131072 /prefetch:1
                          2⤵
                            PID:4128
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:4340
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:4340

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                              Filesize

                              7KB

                              MD5

                              f0ea444dd442fc0d352e28872d459ed7

                              SHA1

                              6afd41e3acd1716a831a0bcb9221b54aa927da5a

                              SHA256

                              52d49a89f711c7200870c0e45c0d3d1429c4b4ca77810de8a4df79cbcc5b2404

                              SHA512

                              5a9a26375973480fee2e2eab475333458cf5fe98dbbb427dfa4099fa671468450092a87900c224afe14237e85bda96eb269bab80daa257a36f8884e8d8e6b777

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                              Filesize

                              130KB

                              MD5

                              31d08ca86ae7118f36e334a6340ecd95

                              SHA1

                              5dd08596f5832477f0dbc16ef309933755996532

                              SHA256

                              061d967c3f912096b63e4140b8d5ce689b55f0c2cb03b7c86c8d93b5b1f180b9

                              SHA512

                              20e9b4f4ff111b6ff03b2f54e696d1e52a71bb15f8ad14f05b7456357a9ffe45fd0457309cadce6401cc2724863f4577a9d22ffaa5163ce96f458e45ec71b437

                            • \??\pipe\crashpad_3468_QHQSIRNUAQQFSYCS
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e