Analysis

  • max time kernel
    149s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 19:12

General

  • Target

    https://northcoastcompl-my.sharepoint.com/:o:/g/personal/darja_bardon_northcoast_com_pl/EVWrou4MtO1JrGuUJxOWbB4B0r3qL8BXUMIyqU54ZvOaBQ?e=4%3aGT1bvi&at=9&xsdata=MDV8MDJ8ZC5jb29wZXJAYWxsZWdyb2RldmVsb3BtZW50LmNvbXwwNWY5NWYwOTNkMTE0YjBkMGRiZjA4ZGM5OWYwMmRjOXw3NjhmZTdkNGViZWU0MWE3OTg1MWQ1ODI1ZWNkZDM5NnwwfDB8NjM4NTU0NTA0MDgzODcxOTgwfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXw0MDAwMHx8fA%3d%3d&sdata=ZmZaZWE0MXozbldwSk9Helg4MEwzSUR3aDZBa2dzZ01IZDVUYWQxOVBaVT0%3d

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://northcoastcompl-my.sharepoint.com/:o:/g/personal/darja_bardon_northcoast_com_pl/EVWrou4MtO1JrGuUJxOWbB4B0r3qL8BXUMIyqU54ZvOaBQ?e=4%3aGT1bvi&at=9&xsdata=MDV8MDJ8ZC5jb29wZXJAYWxsZWdyb2RldmVsb3BtZW50LmNvbXwwNWY5NWYwOTNkMTE0YjBkMGRiZjA4ZGM5OWYwMmRjOXw3NjhmZTdkNGViZWU0MWE3OTg1MWQ1ODI1ZWNkZDM5NnwwfDB8NjM4NTU0NTA0MDgzODcxOTgwfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKV0lqb2lNQzR3TGpBd01EQWlMQ0pRSWpvaVYybHVNeklpTENKQlRpSTZJazFoYVd3aUxDSlhWQ0k2TW4wPXw0MDAwMHx8fA%3d%3d&sdata=ZmZaZWE0MXozbldwSk9Helg4MEwzSUR3aDZBa2dzZ01IZDVUYWQxOVBaVT0%3d
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb7edab58,0x7ffcb7edab68,0x7ffcb7edab78
      2⤵
        PID:4448
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1604 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:2
        2⤵
          PID:4316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:8
          2⤵
            PID:2996
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2228 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:8
            2⤵
              PID:4384
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:1
              2⤵
                PID:4648
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3000 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:1
                2⤵
                  PID:4968
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4260 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:8
                  2⤵
                    PID:3060
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4524 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:8
                    2⤵
                      PID:4612
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1564 --field-trial-handle=1896,i,13910649449472325461,10876665599708098408,131072 /prefetch:2
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2052
                  • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                    1⤵
                      PID:4452
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4488,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4204 /prefetch:8
                      1⤵
                        PID:3948

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        192B

                        MD5

                        ca2eba56d7fe3acc3226715c259d27bc

                        SHA1

                        eb6907e2ad5b66f328c2d4d555b04140b0da56f5

                        SHA256

                        66b0390bfd3f41a8fbfd4b5b5172a4070e459e78bba5eb0f9a9a4025c9cb606a

                        SHA512

                        13c461fa9af808dd612bc8bf479cd5a27fecf2bed9af0300b0630b85c96515c8b5278a9ee0ac06342e28e5776816ce72e2260395aff47e277bc842b3d79ffe37

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        1KB

                        MD5

                        ab0668a5a47190a0bf636cda5a283ed1

                        SHA1

                        b68b6c6416ecbfdd534ac94ccf84df9a89471298

                        SHA256

                        3f490768ba0f8f81c998b89ea94419108fef369a0b60f15cf888d3bab6c1a482

                        SHA512

                        59fe46cb8709e993e6f108d011779caf579c968be36eacf4a44b12afdc33374749ef184c2d85fe951bf465dd8fa4d83f98ff0900362d302bad73386bc6130d92

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        691B

                        MD5

                        91f006620d3737171b26cd8ce9d2bb05

                        SHA1

                        6a9c8492c6c83293c28e5e81f2a057e00a9b8725

                        SHA256

                        062aff4cbc7dfd6449ab573bf9a820edd9f99f48729e55e5dfed8446f40175f9

                        SHA512

                        e26c521010eb9364d90dcaf0e8500a2f7c2a99ba5c8f6adfa59fcc7e3edc214185a81a1cf0f9c605995989526d5f5a1776d8d0d4e419621fe93d6ada0cebd697

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        7KB

                        MD5

                        d77d06162fc46c3029bd718a296d4e59

                        SHA1

                        0bddbe62c0c7658f9b45ac96321846703cfa3ecb

                        SHA256

                        6aaddd61180bbc8e9d1fafc5a83ecad0b630dbc141dc3598555d35523442d3b1

                        SHA512

                        3caeb0b3f7eb871cc8777501b60be7c1a915a2792c8b0baee06a0c2093619a1148308ddd3480ec33ce35606be90d3fe6a5fdb14489cf0c1f439e8004d7414dc9

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        255KB

                        MD5

                        5e2c18fe24fafc99f5247f10aa8acf8f

                        SHA1

                        a61e229de90ddf52d1cbcb2f54cf97c5bf5a8971

                        SHA256

                        7b87f1826c38f8004c067bd676a994af05d4c0d1bd522f6cef62fa30052eb4ad

                        SHA512

                        430ae4e556804ccba7a77aaaf4ed0ea13c3c6565dd06806f155d415bba95f2f46269326ca2f78a805d709d3505488f36448bce227b88c7c729fdd0aecc34c191

                      • \??\pipe\crashpad_1472_IOQRYDKTQHFOQZJR
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e