Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07-08-2024 02:48

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8613dcc40,0x7ff8613dcc4c,0x7ff8613dcc58
      2⤵
        PID:888
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1824 /prefetch:2
        2⤵
          PID:4852
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1380,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2104 /prefetch:3
          2⤵
            PID:3692
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2176,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2152 /prefetch:8
            2⤵
              PID:1908
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3080 /prefetch:1
              2⤵
                PID:4336
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3064,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3224 /prefetch:1
                2⤵
                  PID:4148
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4484,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4492 /prefetch:8
                  2⤵
                    PID:1828
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4732,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4748 /prefetch:8
                    2⤵
                      PID:2292
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4736,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4756 /prefetch:8
                      2⤵
                        PID:2100
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4748,i,7430105219918388158,13139459872835764414,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4640 /prefetch:8
                        2⤵
                        • Drops file in System32 directory
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3144
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:5052
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                        1⤵
                          PID:3220

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                          Filesize

                          64KB

                          MD5

                          b5ad5caaaee00cb8cf445427975ae66c

                          SHA1

                          dcde6527290a326e048f9c3a85280d3fa71e1e22

                          SHA256

                          b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                          SHA512

                          92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                          Filesize

                          4B

                          MD5

                          f49655f856acb8884cc0ace29216f511

                          SHA1

                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                          SHA256

                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                          SHA512

                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                          Filesize

                          1008B

                          MD5

                          d222b77a61527f2c177b0869e7babc24

                          SHA1

                          3f23acb984307a4aeba41ebbb70439c97ad1f268

                          SHA256

                          80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                          SHA512

                          d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          8KB

                          MD5

                          d3827985d921594544fe7b071d468330

                          SHA1

                          6f5ce7fcc85d58d525ad1c223a1ac2fddc78a22a

                          SHA256

                          f938808fa2ef20974e4ae18815a94cab24f89ea287b2008c0959f8651f4eecce

                          SHA512

                          11db9f425cb9993bec69470a5a36abe870e905dcf0fbf649efff5c8d582d14119e01153811994d63787fa105fd026372613dd2164ebf62cc3b55251a6b3eff8d

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          8KB

                          MD5

                          0480b0aef5e2bd98e4e95b84b383a917

                          SHA1

                          25a46bf3b88374129ef0c62bbf5ad1894095c986

                          SHA256

                          b984d3b0d262dcf704ef76f1cd2d99202bed76aa05701c60878b59759401a5f8

                          SHA512

                          0f8316a876e81c447935ab162a662ff4c7efab73c8c099db258c9872f5942d797904b8661f04cc6700282fe7306727e1faba196ba977fe1fe989cd32c6590070

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          8KB

                          MD5

                          c914e3f689f485e873685f8b54ab5754

                          SHA1

                          461b1bc925c9dc6e0ec3dbc2b15013233efa8ada

                          SHA256

                          997ba3e8728dd4aa3e3d846b9696ae01a5f00ed2030742cba9401933261cbf03

                          SHA512

                          91894887ad60fac606d7ddf48f019dacb6846825010ed5aa0ba33b39381d4ad186d34867650cb518b113b68a578fcd7d5c0f250ef1676e23b3234e274c030a73

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          8KB

                          MD5

                          cfcf5c0fd2755fc901a106a76663a5bd

                          SHA1

                          06c566459ad8f14f23cf75788cb5ca583b980421

                          SHA256

                          f5adc18bdd85b4b0852ccab73e054e5ebd96d425350e2f83967622bd6d0a7e20

                          SHA512

                          f0470089c875d8636353cb47d7c9d7b59a79f5abab78961db5ab29a0b6fe31c9570cf06af9e34c0bd096a1b9542c1a6061efc203201a5f8c0413b431db9d8544

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                          Filesize

                          8KB

                          MD5

                          f660ba7dedd0db4067315da7f7c50266

                          SHA1

                          9e7b2e338c1ef2906f957420b47387aebc61030f

                          SHA256

                          fdce40b34863ba380e06642803febd77118b55d6f354fc55dca8d01293c8ee8d

                          SHA512

                          5d0f837e46bf3b44fd9a750403393961c0fadd51ceaf37d89f71c80dfb886eafa27f5c7d648457bf5c39dcdf2efe7ac2555380768ffe59d08b80a5d8f7f0ff89

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          101KB

                          MD5

                          2b118f1d34be35abce1f0a0d6c9022aa

                          SHA1

                          3932bc9e3138a0fa0383216163a1d51afeb11638

                          SHA256

                          9eeab767b286780397df756c7baeca5736d56bc5983ec908c8d047b7ea64c64a

                          SHA512

                          71a21dd7f21c20bb9cf5e99220204ed7509db78e07226d4d0d383cfe21a321d66fe1a920e1349ac3312a6d034561fb3b303b84616b1f21888682d0e88c5efd0f

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          101KB

                          MD5

                          7c19c82ebf4ce27a06c89e13f60eedc8

                          SHA1

                          8180ca49b2a19038c0cbf9186ec76e2812391008

                          SHA256

                          6e1f647e95c28ce0cde4681f75ef594d012f65f45ce4a526aae278fe95d4b57c

                          SHA512

                          8e39ab33be3d7cba18e07e0cb7ad06fc36076e6778b1b71d93340a4ab1d9fe2626954d8050b0f1aa80524219a50fe94cf9b662e714d3746fc0f7e36f26ea7603

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          101KB

                          MD5

                          c4ce540d1c660eaf819538dcd749f027

                          SHA1

                          5616b6e7c385d5d1d92c632297f0c616c35c25ac

                          SHA256

                          395a4f9a7db1a7a4d8568bdd9b5ab555e986aee2c85ae9e912c664360ceb1803

                          SHA512

                          8670979037b019d3ee992626e37812496e0755aa52f60fe88a121460ba7f84e806a158020a3c293dc7563311d85421097a019272deb418f66b50ddcb1c98ab1e

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          131KB

                          MD5

                          117b5c0d50c0daa88377d50c44a39aab

                          SHA1

                          41d02e4d5577010ec6caaca043c5f8ea7c30e2db

                          SHA256

                          58bbee7d57715aedaeb5fc8058f580940ce67905aaff90c4e4db659c5c7f8cac

                          SHA512

                          475436a128c8365b848e69118d9ed95807d3bcd2326838302111bd8d6efb55688d0ea102f93bd2c995a7d27317b202df2e5a8a57f0776cbe4d43624713b64222

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                          Filesize

                          101KB

                          MD5

                          29af741cd22333a3bf66556b8abe516d

                          SHA1

                          45b58830c7a64f5ee480d2c9950fe8dd9aa47b1d

                          SHA256

                          791a04ce7ff68ec5d98e0c3484d9d0fd9d21e4c368e87ee55aa2a78fb22aa8e8

                          SHA512

                          2e367ef9e9149fc0a8ca370b043be11655cbcb4b95765be7bd7f4303ee7ab519254c51de6a62430829dbdf79d96e49b35fd2c8a507b011f69fb53c2f366e138c

                        • \??\pipe\crashpad_1556_HCRIMMKRMNSIVRUI

                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e