Resubmissions

25-06-2024 13:57

240625-q9njysxakr 5

25-06-2024 13:56

240625-q8mw2atepc 5

Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-06-2024 13:56

General

  • Target

    https://url.uk.m.mimecastprotect.com/s/9mx_CmQ96FjAVo8hGUDBK

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://url.uk.m.mimecastprotect.com/s/9mx_CmQ96FjAVo8hGUDBK
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc15bbab58,0x7ffc15bbab68,0x7ffc15bbab78
      2⤵
        PID:672
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:2
        2⤵
          PID:2128
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:8
          2⤵
            PID:2260
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2196 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:8
            2⤵
              PID:3212
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
              2⤵
                PID:3900
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3000 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                2⤵
                  PID:4488
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4236 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                  2⤵
                    PID:4548
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:8
                    2⤵
                      PID:2896
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:8
                      2⤵
                        PID:4152
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4664 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                        2⤵
                          PID:4232
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4064 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                          2⤵
                            PID:2168
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4384 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                            2⤵
                              PID:4720
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5060 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                              2⤵
                                PID:5308
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4876 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:1
                                2⤵
                                  PID:5432
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4740 --field-trial-handle=1864,i,6214228696809954260,15878297845933879038,131072 /prefetch:8
                                  2⤵
                                    PID:5488
                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                  1⤵
                                    PID:2376
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:8
                                    1⤵
                                      PID:1628

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      264B

                                      MD5

                                      b3164e5dc3ee5f405a35be134b236a24

                                      SHA1

                                      e767ed5169d02dcc6c20943a6c6212f41581d219

                                      SHA256

                                      18cf828756a6e6c0eb75f711879b334821c550a845573425ca22864c006a72d7

                                      SHA512

                                      636510e7af9ed1b63cd0554ff8e0aee616045910b5c9e4f74bfa6dc48e704433958bcb014716f89cb5e305a22034696ff78bd50822eee7b94c93de7d9e903125

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                      Filesize

                                      2KB

                                      MD5

                                      f632db45776a634234055849722a3b08

                                      SHA1

                                      5151a0e258b2026c02b3944d4ba4465a11530836

                                      SHA256

                                      e421df97eb5d67d77c5ec984ae1648f1565329764ec520c5d7cddeab4768dabf

                                      SHA512

                                      d563cce57b188e0c203610e02ab071afaa63b5cda84b9d894612f009222d4ce3a7dc63f9df57bae7e4da63ccb04bb1f44268088a7eea187dd5773773506d055a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                      Filesize

                                      1KB

                                      MD5

                                      d21c60e65332d8965294ddb8482cb171

                                      SHA1

                                      ac16ef255d1633f86680d8a2863c3f5be0320822

                                      SHA256

                                      0bb626b7eb51659c348c3a9ff4f03335aecbee900697f2ac41ce9aa495295e95

                                      SHA512

                                      c1f2098bb7586c6e146afff0988f0ac3484ee789e1a7f4e6a0f1e8bbdcd355bf620d4df7d93480caad71096f92b367128ffa6916afd5968c0496ba66d5605ff3

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      d593cd76b7a9cd7ae495d6c80fe4a52d

                                      SHA1

                                      99c7c64aab7c2e9c392207db9fb53f932e8baf7f

                                      SHA256

                                      84ef82557144c359dcdceb47556e0d82a7d2e971f42a22f6a9d376757d5f42ca

                                      SHA512

                                      54b298e30d3c343f25a5fb81e765a29c89ba0ac9c107fa0c69ea8dc5098a3e5019a765e88c86293ca20279d8a403a344191fee61ec0e82afdeae9f3e2d91a19f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      c495acd36f2e6d2322ebc834556c8c52

                                      SHA1

                                      955bdc1d4c1c81fc5d1871d991aa7f9aaa980994

                                      SHA256

                                      1c1c45c71fd57d7b78e8c82d5c7cbbdd98f1b404f12031bd48be77197e7e71ae

                                      SHA512

                                      00a8dcb89155ec057a9f125c42c44d99927d626ec396ce5f7ec5c7762ff1af1a681f883aea197366aaf83994a01debbd8d016b800688b12aaec57312b2fe2f33

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                      Filesize

                                      255KB

                                      MD5

                                      0449e1dc97a3611d5807917f18e63d00

                                      SHA1

                                      80d2e98fd12ed048531b6d475d70edf32175b632

                                      SHA256

                                      53480b0c09c14177aca909aa1f662bfd0cf9eac84ec62506ff312a0f9756b041

                                      SHA512

                                      9c1b83c16a82208728ff0d7530da7912fd7dc19c210d60f822b0b616de49d1f039d584561d1cd8c3b64c2cb549672b73f52031c34d29a1db2bac513fdac498fe

                                    • \??\pipe\crashpad_1112_GKVGXRDOCEHMTOXY
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e