Analysis

  • max time kernel
    778s
  • max time network
    783s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-06-2024 10:08

General

  • Target

    http://www.google.com

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://www.google.com
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb3677ab58,0x7ffb3677ab68,0x7ffb3677ab78
      2⤵
        PID:4604
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1656 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:2
        2⤵
          PID:3124
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:8
          2⤵
            PID:4736
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2092 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:8
            2⤵
              PID:1180
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2924 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:1
              2⤵
                PID:2532
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2932 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:1
                2⤵
                  PID:4160
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4164 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:1
                  2⤵
                    PID:4740
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4312 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:8
                    2⤵
                      PID:2172
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4484 --field-trial-handle=1784,i,6537184059912589618,10778975921296907011,131072 /prefetch:8
                      2⤵
                        PID:1824
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:2744
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                        1⤵
                          PID:4356
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
                          1⤵
                            PID:2660
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                            1⤵
                            • Modifies registry class
                            • Suspicious use of SetWindowsHookEx
                            PID:5072
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc
                            1⤵
                              PID:1108
                            • C:\Windows\System32\oobe\UserOOBEBroker.exe
                              C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                              1⤵
                              • Drops file in Windows directory
                              PID:1716
                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                              1⤵
                                PID:4052
                              • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                1⤵
                                  PID:4680
                                • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                  "C:\Windows\system32\SystemSettingsAdminFlows.exe" EnterProductKey
                                  1⤵
                                  • Checks SCSI registry key(s)
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3996
                                • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                  "C:\Windows\system32\SystemSettingsAdminFlows.exe" EnterProductKey
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1396
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:404
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2156
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3120
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3432
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1364
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4516
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:3632
                                • C:\Windows\system32\OpenWith.exe
                                  C:\Windows\system32\OpenWith.exe -Embedding
                                  1⤵
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4124

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                2
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  216B

                                  MD5

                                  6aff9d28853fb93915b3bbf745df428a

                                  SHA1

                                  0d77391a5d9a63768883da75ed40935a79ccb7d0

                                  SHA256

                                  04c3b7b944c6ea70f03fdb8e78fbcd44fe0de56008ed0ab94b4373d98d18f039

                                  SHA512

                                  20d3add7dd36db684c8f4193147a4ed232ef5cf26fc20a44d308dfbf1920f4a8d61a35460075ebfe2228f210648d1234e76bc3979f996ca7a085a5e18a68a598

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  2KB

                                  MD5

                                  df6091ea659a136e1be3cf7a2b7a213f

                                  SHA1

                                  5315f6ddd828a7ef29bcfc856708fbd009bcc626

                                  SHA256

                                  f1530f3297da764d88c90dfa84a8ee75bbd45281d2a6f9c06bcf4f0b1e16cde1

                                  SHA512

                                  3ebeda1fddd9d04abdc2c47fcddba66e48b325dad0c0328f37b93656cc864592917ba14625f0628e998e4c0f37111d28a8745691415aa70eef06d6eacdea16c4

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  356B

                                  MD5

                                  30993e6a4f53bbe2275400dbf9e0a4b4

                                  SHA1

                                  ed812094b06e933290ade45a549422b8ea8db7ef

                                  SHA256

                                  6ad6bb8254decea359887e097ef2c02c295cdf8a7cb8afe65a81024a35aa885c

                                  SHA512

                                  bcd47be5bcf9c1a88afa3f2983af377056ca9cc405e39e7851e2365ad5d6a82034d12a8ba47750ce2d10a896ae4cc60998c6d93e58268533a7fce2960f354e2c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  6c889d7445cd05506149c53e66249a6e

                                  SHA1

                                  bf004f6bfa26cb273f97f1f33bdcd0cd694ca79c

                                  SHA256

                                  2c1bc531ff6681c924993232cf4d38e7259f2bc905cb10a0df7f82b96176781d

                                  SHA512

                                  0b8a959c643a5e762da418627c5b266ed136b2bff516b698ee959adbd137eb503a6784e23a5b015f0641cda350ae56f2e8c8ddca520eccb3caec075222a98c5d

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  208599ce2aa3db4f624d53a87275cec1

                                  SHA1

                                  0d71715f1baa1a5828832eccddd68f17e1ce5216

                                  SHA256

                                  2106fe56598cd13c5da14c07cc88a17f7cb2fda7d24048cf5f3e6e6bd5d002a8

                                  SHA512

                                  ee54d420d759e896414be9789156955a920aaf67b3c92080a8455075f960a5ea06df02eacb120dc6dae8c9ac03c32c7af73c3a309a11165f0d2559d138dbcfaf

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  138KB

                                  MD5

                                  fe04d66d11b2eab20ecb8c9edc8e795c

                                  SHA1

                                  f2fe4a7094d4ddebe108a572d10c3267502f0e16

                                  SHA256

                                  ed33581eaba7b4e2fdd4dc490a0873461150047ad0743428ae05488636cc9900

                                  SHA512

                                  ad75825a8c11d4824471713f6f38bb2a06c75f8227a5f3e1a3e5752bee5ba1d4e2b35d87e288e868b5312e77958398cfa26339d3bba971e4f3a8c5df072d719a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  138KB

                                  MD5

                                  0dc2dc9ac639c391c55a3efbca550a10

                                  SHA1

                                  5e08b4d8575186206352059b1b9e85e24c61e916

                                  SHA256

                                  21f0fc659263079ba6b78442e54f3b566598226157a9052580671706981b568a

                                  SHA512

                                  76aad7655ff40cd30c0d570389db06feb0a64651c14e4a8cbc63fb7ec0d20ada82d0d0bab916a560db603dac352da122c6a735b69161d53892cef5099a422e31

                                • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\logs\Common\FileCoAuth-2024-6-21.1011.4052.1.odl
                                  Filesize

                                  706B

                                  MD5

                                  a192c1bf41a57bde01e45bd0455583f1

                                  SHA1

                                  595c91420b22185d2005acd0e6e1036dab200adf

                                  SHA256

                                  ce9ff23c8e575c3b4811ba7a56bdabbbda61b20d8e74ffba590f1e0f8a4dcedd

                                  SHA512

                                  b05ff358dd90a1d41299b744586d34daed3977191e888b874e741a2a39fd5e7a900543f9a1a56dd23bf0632f040304614d6e13dae092c1604da722e0449a0976

                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
                                  Filesize

                                  10KB

                                  MD5

                                  76895a9958fcec9da538d1d9f09db9c2

                                  SHA1

                                  fd939724a66719fd6acfb55cd44ce901c9cb5fbd

                                  SHA256

                                  728c9cfd134307c0dbbefc344282c946b32f7f44d9c6b8af997636359b98257e

                                  SHA512

                                  f773262b808ec110def178dc79fb8da03bed38ed275fb6d002afe80a34f28f68f619163d589946eb3c8acadf436e72682a2a721fc3907718a903c84f02d93db6

                                • \??\pipe\crashpad_3476_WYCEMZKVQOOGSEMD
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/3996-193-0x000002184C3B0000-0x000002184C3C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-194-0x000002184C3B0000-0x000002184C3C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-195-0x000002184C3B0000-0x000002184C3C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-196-0x000002184C3B0000-0x000002184C3C0000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-197-0x000002184E050000-0x000002184E060000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-199-0x000002184E050000-0x000002184E060000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-200-0x000002184E050000-0x000002184E060000-memory.dmp
                                  Filesize

                                  64KB

                                • memory/3996-198-0x000002184E050000-0x000002184E060000-memory.dmp
                                  Filesize

                                  64KB