Resubmissions

01-06-2024 20:19

240601-y3xhaadh2w 1

01-06-2024 20:15

240601-y1w4qsdg6s 1

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-06-2024 20:15

General

  • Target

    .html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc2d75ab58,0x7ffc2d75ab68,0x7ffc2d75ab78
      2⤵
        PID:1940
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1616 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:2
        2⤵
          PID:3412
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2108 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
          2⤵
            PID:1188
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2168 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
            2⤵
              PID:4072
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3040 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:1
              2⤵
                PID:1268
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3172 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:1
                2⤵
                  PID:3680
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4284 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
                  2⤵
                    PID:4576
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4432 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
                    2⤵
                      PID:2548
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4168 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
                      2⤵
                        PID:1368
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4412 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
                        2⤵
                          PID:2480
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4504 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:8
                          2⤵
                            PID:464
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1516 --field-trial-handle=1828,i,83939786897528177,8529057013531101985,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1348
                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                          1⤵
                            PID:3596

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            22e52292c3853f43353cad40b62a382e

                            SHA1

                            d36ba34b1e17028bece2bf993f74f102aef55edf

                            SHA256

                            018ea97cb0d6ad118276de6bfc1c156f61efb24f358a983b979810196cb63f1e

                            SHA512

                            80095f55ad09b4ffe16da0f70c1034e5d4e33fb20ca22b838066847db262f8740402ade2da3f826a3d1ee772f06997ffe1dfe791fa68f31760602984b35afcc6

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            478768d02c5196097a4b5601dc64c628

                            SHA1

                            c0ede49173ff91f5f84aea2ca425a33ce8b0bf25

                            SHA256

                            bba535193a290433a731e26ff69f818c563c30a841c73bdacaa0e6b72f8c0bac

                            SHA512

                            165ff4bb8067112238129f4e894f48b45fb729ec7709c7bcef2954050b282cc81b3c5a913a500affe27b0c7111b67fe307b148714491dfcdf027a3f7859dd210

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            30e8c9d54f93706c12388540c31e8a08

                            SHA1

                            d6ebfbb006cd99ed8c2cbffaf58bb780f5ef5848

                            SHA256

                            9ea8d328c1355f60bea933422ada9e24027f67e97aadfa27a15b1248665ced48

                            SHA512

                            26a384d330273d63b5e69623bd0e74d641fe218c9a2ad6efbfe2380ad9e15bbe0e91dee2729ea8f10dd6d796fad77fa747b5480c4544bfe1aca0ce4ff3cec5e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            52aee850d242d0ccad638d96003611b5

                            SHA1

                            95a287d0e70e86daaf00afe2b5c2c81fc5a8a074

                            SHA256

                            81f0055e806fd09db26d3b1ca40ea3671e14dbf26808941c0e2b85ca490cb1df

                            SHA512

                            b377b7a4f39d713b9780286c53180746fbd9581c71e615d35bc5fad98533cedf57d4f4d1cd2e744a3b2235575e1b7656bad1f56268bfb715a62dd0b76a132fec

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            278KB

                            MD5

                            d0e620158bdc3c9d9824836365ccea76

                            SHA1

                            d56731dd961c3da253956a1d399e1b79b039138a

                            SHA256

                            7c599f6660461e91ed446405818d372a3bd9ffaa10d762c48b2c9f8ee5379172

                            SHA512

                            f8468a75d35a9469c8af653431b816b97781742ca0ed0846d63e4fd81f467ff0725b59e81e4aa9a9e211a76965c2710ed50aeeeb7937f2a1ae4322b7399c5edf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            257KB

                            MD5

                            492f132eda3199d8e2a8fd4db24a076c

                            SHA1

                            ce67a421615c07b14c24c54d050408dbba0fa9ec

                            SHA256

                            ea4fc8a5074bfcdb1cf43c0918b67d9a316513b5e9185d15211ad4751067680b

                            SHA512

                            62d853c064548e258fee7583409552ed5a2594467a2ad9bc8feee053b8fdd0a7e0bdc5e1cb5dceb784fe718dc963739b42355942b585bc0a8fd571bd1a46d43c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                            Filesize

                            85KB

                            MD5

                            ea91fa035c42e94c2e9df7e60d0ba2e0

                            SHA1

                            cc086617dd2fc168861ec94d361f5f4088a8c1f2

                            SHA256

                            8975a3752054cd495a344c77a82fbf941fd9de5f42ab9dfd50fb681a27bc8a9b

                            SHA512

                            0c6ee9433f963f1571cc7b00baf8e4f3f7edb32cf9162f650f1abf8716fca772ac5532c8aeccba7464b9e3867d2169361e1965685a60425fdc881642ec8599c4

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57e908.TMP
                            Filesize

                            82KB

                            MD5

                            efb24f5019255658ff3d74eb4507c223

                            SHA1

                            cd6fb6a25fc31ac34081e22bb40553eddd9912ca

                            SHA256

                            49580a1d67d9ab9ca924c92394dee6b9f21ee7a1e26900516bd6dd0d4818fd94

                            SHA512

                            6e644b92fd7eb8f208e3b8a1234202d77b1af12d4cb0b9479201d483934d1308845b408864bb1ef514d3dfb3a2fe38877d3b9a6bcc861421f67c7c364962e66c

                          • \??\pipe\crashpad_3016_CFOQIVPLBNUUERDW
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e