Analysis

  • max time kernel
    45s
  • max time network
    44s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 18:17

General

  • Target

    https://docs.google.com/uc?export=download&id=1h6Im3_pOiCHU_RQFGeSlRNUcTNdixCZK&vero_id=bvillanue%40northwell.edu&vero_conv=eou39CVxy1oJHw3IRhwHOi-PjZunNHP4WCBBj7hEt8USdyhGTCI8wL9H-6pkalsEkA5LTpTHU9YLYy5v8plBW4w34h28-TQDoX8%3D

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://docs.google.com/uc?export=download&id=1h6Im3_pOiCHU_RQFGeSlRNUcTNdixCZK&vero_id=bvillanue%40northwell.edu&vero_conv=eou39CVxy1oJHw3IRhwHOi-PjZunNHP4WCBBj7hEt8USdyhGTCI8wL9H-6pkalsEkA5LTpTHU9YLYy5v8plBW4w34h28-TQDoX8%3D
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ffc2e629758,0x7ffc2e629768,0x7ffc2e629778
      2⤵
        PID:1584
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1780 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:2
        2⤵
          PID:224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
          2⤵
            PID:344
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2236 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
            2⤵
              PID:4756
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3204 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:1
              2⤵
                PID:732
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3184 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:1
                2⤵
                  PID:4436
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4888 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
                  2⤵
                    PID:2028
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
                    2⤵
                      PID:4200
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
                      2⤵
                        PID:4392
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=5160 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:1
                        2⤵
                          PID:400
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4844 --field-trial-handle=1832,i,6831758396144439564,12481569878218933999,131072 /prefetch:8
                          2⤵
                            PID:2956
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4876

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            539B

                            MD5

                            1d3ac7e99bb4f72d351817ff59b88cc0

                            SHA1

                            3ef85625d4c068eea0f36893d7e22083b059a936

                            SHA256

                            456932040dde7066c578114b34825ab0a94acac11e2b93a4f9716ee20f58da20

                            SHA512

                            f1e6aaf6f14bc2cbef31b869c33f862b479aa3ede7bbc6295e58c5da332b33ddee79170c8fed72956fb5b7320519e4329743f1375eb21fa020a16e9c8c764c4b

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            706B

                            MD5

                            1cb3465a523c948d7e18f8b53e6d196b

                            SHA1

                            585d0669cb568f522bfe8f802c03f3fc766e7cb8

                            SHA256

                            0de8a3b5c9e8322858d557d28a818eb3935367fa8154443f773a25a61c7b3dba

                            SHA512

                            6dfb7deacaf3a051344bb7d1d1bb6a235ca07fd24838707500c8e05196c090148b6a2b922c94b476a942da2190b66a75a94d6dae9207d9fc161d34ff06642019

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            cdf614fcee71b432349c1a8668aadc9e

                            SHA1

                            1f7d1ecca3d0df7517a8e79c3106701810b0c59f

                            SHA256

                            6a109381e55b70dff7013520864e0e26fc6acd08f4e603b4353c3271d92244bf

                            SHA512

                            c4daf91c9589a539e764c3d7d7d993705710a563ebda33d43d0194fb58afb31cee60a8045a4ee99389982967915b92be69fb7bb0515d74dce065a60614e6c888

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            090e7f53fbb5328c4331e4621fcd0c64

                            SHA1

                            fcc8e0999a2c2ace260cafd4bbfbeadde5b1aace

                            SHA256

                            ce11d650cb4b486d674da63f4a3bdb810d090a7715d1f608678a66aec08c9fd5

                            SHA512

                            eaea61847a917f6e12c9037ce35dfaabf922c159d68a12ae65e27d0a69a3c725b5ce6de0eeda3cb2ed89c4b6d0b7f0059f7fb16131adbd143c0273038efbc400

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            145KB

                            MD5

                            5eb3789e0e0625189239454fa07108c4

                            SHA1

                            a6cc642be2d3a10c768ca13cb4c789bf8fb23bdd

                            SHA256

                            394462b878381a1eb4d9c67ee0003f331c287d90c9212d996f94d30a2322bc3a

                            SHA512

                            9ebdf92033cde41037946916a2922de9562ccf1172070e904139d47272dccc13d82de8f7a91fe0739402a02920dcdf34d17e9016d22ba98c0e34d07b1316f8c2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            145KB

                            MD5

                            9ba268d6c09ebce860e848a0ce226dff

                            SHA1

                            2316fd93a9a316bee15184c99593de50a0f5a281

                            SHA256

                            ceb2f5da95566ad7b353cfebafb862151998e30284dcf09a011cca45dedc98a7

                            SHA512

                            a7efa69fde15e72276cd4e55535e77cb3365e8acdf2c1be8a34a0297697d376a4d221d8ea02a5a686714beb85fc4ebdc240e1a45611118f3370b900f26ca4592

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                            Filesize

                            106KB

                            MD5

                            5ca38cff6f5df4823e188ad3da290dbd

                            SHA1

                            3eb149aafe06bab928d19f8c7f9d116dc8879f28

                            SHA256

                            3d9e24d4aaaa37a04ef157ee79fac0a7616c711b4c3bca84a63955eab009399a

                            SHA512

                            c58fe42ece71ca80959854f61cc83b5b44d29029727c61b1f29ade217e421103bc10a0952ae17af10126e8967fdff650b7506a930ebc1bd288967cc2bea92caf

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe5782dc.TMP
                            Filesize

                            102KB

                            MD5

                            3fe5c052b250c76cd274b8c5821078c4

                            SHA1

                            07ea96ac5bda35c2125b5bd0949aae5918ef432b

                            SHA256

                            c52a8a833d0b6d2ff345e55a64c637f73e4ccf1fe070fdbe3cba8ea14a16f63e

                            SHA512

                            902819c93e9bf8adb12c19448eceb297ff45b96286036d77082953fc3c286befd0a303e05b850a71c8bc614afa85215c67473542494ecd027b89bee14d516730

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_3592_BNSWZUECYUXGAVEQ
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e