Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-08-2024 09:21

General

  • Target

    LICENSES.chromium.html

  • Size

    5.2MB

  • MD5

    4247afa6679602da138e41886bcf27da

  • SHA1

    3bb8c83dc9d5592119675e67595b294211ddbf6e

  • SHA256

    bf59a74b4404aa0c893ca8bbe636498629b6a3acdff4acb84de692462fd626e4

  • SHA512

    ad3103f7fd32f0ec652bc7fcb8c303796367292a366037acad8e1312775cdd92c2f36ed8c34a809251ad044508e1e7579b79847de61025baf8bda5ad578a0330

  • SSDEEP

    12288:/7etnqnVnMnBnunQ9RBvjYJEi400/Q599b769B9UOE6MwMGucMEbHDuX0YnpWQZG:sPMM5FaWStHvmUKItmfDTeHiVQZp4

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9e76acc40,0x7ff9e76acc4c,0x7ff9e76acc58
      2⤵
        PID:1992
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1896,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1892 /prefetch:2
        2⤵
          PID:112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1816 /prefetch:3
          2⤵
            PID:1148
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2420 /prefetch:8
            2⤵
              PID:1516
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3136 /prefetch:1
              2⤵
                PID:1308
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3188 /prefetch:1
                2⤵
                  PID:1568
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4648,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4664 /prefetch:8
                  2⤵
                    PID:2988
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4436,i,14138548990040020527,15437847446356751406,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4744 /prefetch:8
                    2⤵
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4556
                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                  1⤵
                    PID:404
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                    1⤵
                      PID:3920

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\2ccf2ce8-983a-4793-94ef-0a66985e6fda.tmp

                      Filesize

                      8KB

                      MD5

                      977f0f0a88f3f367b5d28f8ee171f4be

                      SHA1

                      9e78444dc937507db2eeb5012b156fcfe4e8ebd4

                      SHA256

                      12096a6591d48120c7b67237a608c6c99185684b691fa07adead3bbab5531390

                      SHA512

                      c925c75f2d5fd24609cf6a2adf378834d04d00cf73b26ed5ce35a60af7569246db688428911dfb51254665dd06b4ab5b46dc7ebb80b4c7343b240febbda06d9f

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                      Filesize

                      1KB

                      MD5

                      ebd61181f795bdbbafc84a5e876931bc

                      SHA1

                      6b4d7883b09aff967103405d2dfa1775e1f0f85c

                      SHA256

                      c7037136107f62b792af8f24177493487aa706201b64cfc807a932765b8d6ec2

                      SHA512

                      92f0e4692842318a1f08e84279d2838904bbca3cca4b776422927a47bb5157683a1781388d0937c6c229f3f38f7f37fe3a45bee8bfe5194d166f4b8cabfdc993

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                      Filesize

                      2B

                      MD5

                      d751713988987e9331980363e24189ce

                      SHA1

                      97d170e1550eee4afc0af065b78cda302a97674c

                      SHA256

                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                      SHA512

                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      dcaf0a43159318a936abd53509cd810b

                      SHA1

                      60a9c8da97398cb6afd589b92e178ef54408488e

                      SHA256

                      14a11619d0439174e7b3fbcd86966fed79e8a35d0dfba812714f7db1c808698d

                      SHA512

                      1468d2202fa05467935a5a1f7d892955d93f8524cc1de530273e4341d403cd48c864225b97bf5ed5d2334d5c3d713ebe0132330e6183f7f98e0008586f4b1a62

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      5e2ae7e20705d43307827461f1576fe9

                      SHA1

                      76660612e7cee2239e9cf582fa22735a59361ab1

                      SHA256

                      edf614d8aadb0cb1ddb65b9632827346c2de50e92577302fa7259992b9725eac

                      SHA512

                      01628ad5293e62a18052d240cd1cd813f8b5c8ff0fcd9a506a88950117ea5b3282ddf5ad625395c29831a6cc6ddd2c4262348f0d6cf27d14577e4dc1a27a7912

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      82c3d899186bbc4495e36422501d2d68

                      SHA1

                      54c5b0199f291b72616bd5a0b1a3aed8ce2a7c1c

                      SHA256

                      510122bf79c2aafb1451aa3f733b0ffc76c18df939d7584d56852793e96a3802

                      SHA512

                      351fa02af6a60beb02a3109f9d59e7f890e1b0a249a951386a0cfed712613dd8c4b925318e85680ba6e0618b0345e155163dbe5e1052492f781831b8ce465721

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      85e7dc337b07dfaa2788e1e0b67aa858

                      SHA1

                      63ce3237536c91787ca2a360dcc82a690a31b789

                      SHA256

                      5cd98ee5893e507e1673cfd9736a78032b9e5048a5ad663c717442172236e2ef

                      SHA512

                      fc5ef09c68bafba04bacf5b5354d402f1ee1d925d0556296e83b37fb0a1cf72275eaee9bb5e47b3a88d72cb004394162328dd65fa927ed0bd373f8c68d1a0102

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      22ff6d313ae8c09b14933bbc1ec970ad

                      SHA1

                      bf73e5aab166415b714662243d2e8c61b5d6761f

                      SHA256

                      548f2aa15da40c144e775815389a3d29248065ff0a7027b6b3aef7531ee574c6

                      SHA512

                      5269f9aa0d9806830d7787aa51f34f07173f97fc8e676716de8c3c52071c2f5c56280172a80fd5330b3aed334b4b30d2573f723f5716e98cea0e1ca96e0e7ed5

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      1feb1afff4ac9e508f9e92a242ae9876

                      SHA1

                      a6ba1817145658586a3d1d6542a6f70e5550b504

                      SHA256

                      3a894dcc89070797fd0014611097e4434b76eb1acfa4046747384824741400b6

                      SHA512

                      7c7d91d6a04774c0d6f73413cb3673928ae0874f555c8bb9cdf3cf01d9e4f911a463e530dc8247ca28e31140740dde5b4cf6e1c0f997356e382c2343844e79b2

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      f7d945309f66cca77a1f2d72d7d65f9e

                      SHA1

                      a11bb01106c8858efbd7d9882c40b16756fbe20d

                      SHA256

                      28dce6d3764f4ca07dde82803b298f15aa297cb313c522b6879a32b2d3fa3118

                      SHA512

                      c2aad78da4146396ce1b8aa4bdae6ab9ca52de64da7053cbce0007064153bbb87f703c50bcc173cdca7d227a5221a3163f9fd66ddfd96d7390064cf98e3a8514

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                      Filesize

                      8KB

                      MD5

                      9f3b693997a9ff209770c29e75c7ce68

                      SHA1

                      691dcb942d0e2d466f4667b7106ab0cda95b179e

                      SHA256

                      c6e462acc90751a6e899220f0d0078981121f5376dace7bebb3ef98d78d542be

                      SHA512

                      4bbb340bdac79abcf84453a7265cf3b81c5c523104080d97f5a0c0a22c5500a5d48cedb1110d9f2f622386bffb3d5c133adeef896e32a8e4d0226ad6bab4bfbe

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                      Filesize

                      99KB

                      MD5

                      00a3fe5e8fabf078541e4f8429eab73e

                      SHA1

                      7fa42fb2e81dac9f12156ab827feedec95e4ab88

                      SHA256

                      fecf2468c8ad109fffb6fb1f4fa080d9ad755ac1fd402ced1e2a1d9c1a1dbcd4

                      SHA512

                      65471c626a08d38e315e45e29caad5614536787bcbdfa290af6d1a2421b1c877e66414cd34f7cfd83dc316c322d1fb46796588b49ecb52b5fe87c418fbf5af33

                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                      Filesize

                      99KB

                      MD5

                      fa10e6c0ccc84f3adcd588fd0d43b10b

                      SHA1

                      dfb56abf90aa401ffc74824cb7c5bcc12d562282

                      SHA256

                      3c085aee420a71ac9c70865cb5454a17dfa15c8fa27a9b401a2e98777f1041aa

                      SHA512

                      21b92eb4a0cf2d2da111eee3fd8d048f654a618672eeb5e7213dc60cc83be78dc0bb0aa37eb055538d4f2ddeed72489f332b04b21c7df9ee94e30b53d65bc7cb

                    • \??\pipe\crashpad_1000_FSRPOIDQGQIALNVZ

                      MD5

                      d41d8cd98f00b204e9800998ecf8427e

                      SHA1

                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                      SHA256

                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                      SHA512

                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e