Analysis

  • max time kernel
    48s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    29-05-2023 11:02

General

  • Target

    https://drive.google.com/file/d/1IXDwRfkGuqbLyaHrxMcru2e-O9Jh8p7i/view?usp=sharing

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://drive.google.com/file/d/1IXDwRfkGuqbLyaHrxMcru2e-O9Jh8p7i/view?usp=sharing
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffdf92d9758,0x7ffdf92d9768,0x7ffdf92d9778
      2⤵
        PID:2028
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:2
        2⤵
          PID:4824
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
          2⤵
            PID:788
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2240 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
            2⤵
              PID:3296
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3224 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:1
              2⤵
                PID:4300
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3232 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:1
                2⤵
                  PID:2752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4532 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:1
                  2⤵
                    PID:1372
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5236 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
                    2⤵
                      PID:1964
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
                      2⤵
                        PID:4184
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
                        2⤵
                          PID:4564
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 --field-trial-handle=1812,i,12231511552141929518,8327459039428053730,131072 /prefetch:8
                          2⤵
                            PID:4472
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:4828

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Command and Control

                          Web Service

                          1
                          T1102

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            264B

                            MD5

                            b2db4ce2a660741f6914b0e9689ec893

                            SHA1

                            965a5a2df6758ba7b38a5711086bd9c3a3bbdad3

                            SHA256

                            049c93a16f45a0d05e74c711b7eab176f9d608e397098027143c617a55a97e13

                            SHA512

                            f2c1af89c4bcf028861aca131a5da52a4447615c87e0ebfb46116045a19161b442f253047eb283f55c2f292f7d2f623691286c566ea9532187ddbd0a564407f3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            46bd79bbd8449a7a0ebbe8c54de07c24

                            SHA1

                            ec7ed3408047886da6d0011f301d14abc5c99baa

                            SHA256

                            f6142cce29ecf4fca0c3f8d87884e96b73b5331df815d6debaf8cd5df029c497

                            SHA512

                            c8fc8f52072527b2714842ef192a9ff966eb4ff14d4bc6e9ef312119ae182618c80c024efa448ff7cf099475a8e3185688f15dc1c911a623c72d5419cbc7b306

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            b59d96953a43af8f5048938028a7b36c

                            SHA1

                            abfa552244405f330ae2e966b0900867e7f65a8c

                            SHA256

                            af0d304ee675b3304cc921beaa24a331ab304430cdd2cd561c8b98462205276e

                            SHA512

                            cf53a3f340f0e1eaa6810f581c2e086bdc156b67941cec665333e72341eef395524443410784c6143e88746a0173b5cd15b148de78ce5f3b88cc1cb922b34895

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            1KB

                            MD5

                            0c02836ec8265960b8dc4fae746b92f8

                            SHA1

                            5769332b94c8036f5447f13322c5ffa8286a8e58

                            SHA256

                            8d6a54929371c030756009419520c23c4ec1677c6987ab5b5f848dc42a37a23d

                            SHA512

                            ab76724adf3f3f863f929e5900f873a89a04f897614d6730ce56e6d10e14659ae8c678ae8da4046367daf6cdc1db0301a5856810a6620bfad742beb5b8805c8e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            9c9d47d9cd5bb05035555a11dcc63a7c

                            SHA1

                            a48e07a97b79dfe2dfd3569c0ad2cdeeeed24585

                            SHA256

                            65e8a0e3c997cd722d76a1855f55b2f5273bcb4579826d8ceb1727c61346ab97

                            SHA512

                            4c261466c8019448438f3a286f1de76f5e58b8a0fbd87ee478abce9c2eba6d411c991f2e4880731655537592c6d1eec62ee221974239394f3513381d759503ad

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            1f633adacfd5aa5a7e1b0bdb7df5bfe4

                            SHA1

                            92b2df046e8aeb9af2c240487018dd0052b4e35e

                            SHA256

                            68c9b73bf3fc14e9ec1d6e2c8d37b1288de03f40523ee141caf3ef69ff25c27b

                            SHA512

                            1006fe5a32855d21153b61cc8333b430926338cbb57d0427fd66e0e14583df9c5bb6b6f53083ab90ac382a734810bf0a07490975d3abf95cd72c22841a4e6f56

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            037c3d10ae5a775cf34933a52ebd94e8

                            SHA1

                            8607a93c869aa8c45e629a9b4b4e90e1886d92b2

                            SHA256

                            c1915468031841a0a2e16bcac919cc65112fff4feb8535f976aef14f3ee5f098

                            SHA512

                            2446befa978d91254a57ff8fc6edccf6ada45a8f443613b606a0716999dd87205c5ac915e7df5ad733358058b8a4ac9133a7d9dfe44443759d20514e15389082

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            42a95219e5f9a73d84465ee1790f1c54

                            SHA1

                            ad0f0ce036dd40cbca7f38d4d08f1ea0d48fbadf

                            SHA256

                            03377c829be0c19974a03cab3db711d457d2d0f16daeded092473ff0148957b8

                            SHA512

                            b9e2d463d667fd118dc68dc79ee9395fdeaa41839c1015ab2d93c117f2caadc3322f67d6fd8609ca93c8bd5336c6b79e7603c9b3adea050fc8347043ce5b63d8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            154KB

                            MD5

                            b8a096e6c3ee4fa74e4c1b05c86e7eac

                            SHA1

                            f49768210a816c5b86a1f3789072daa9ccd3dbe3

                            SHA256

                            ccb45b28825001536bf9aca92ec4e45b65bc1c1889be64450aec91912ff6f129

                            SHA512

                            adee2728eab7a721687bea43f056986efe0e7e1e847cdd9b0d07b2b58d7531a17716c369eabdaee14e671983e6072fdf39ed0679b5bb59a2a6ee2fc253f8c9c8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            154KB

                            MD5

                            46febae955d968c32e6881d807432c48

                            SHA1

                            462ecbf8023175a9764c5ea5c6f47acf508d0732

                            SHA256

                            c1fee2911fbbe00516ed1b8b0b37889405a8779f8871564c5d9f23c7e7419228

                            SHA512

                            95fc4b85be4982e0d01b8d6254bd614ef5fe56b6e2ed13d47818449cb8b902eeb41ac3c47f40ff0765923e0d1a857feab6d09c6a5e509aa161b36c9f6431a548

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                            Filesize

                            104KB

                            MD5

                            b7070dc5d4def93c414305820921ba41

                            SHA1

                            8eb66a377359003fc78383027474b01587d00d1e

                            SHA256

                            a2beeb18381e7a42ed2b25cdb902e4071ad67bb17ba7365b5d55bbcd16f8def1

                            SHA512

                            025e581d9dc48e90aadb6a7795fe27a951fbd27fbfd5a847d556922899174a1ec3bf1c63e1bb5c50aba3ad7396fe60e78928cff6c69ab3c72b39c8c01902c444

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe570b3b.TMP
                            Filesize

                            98KB

                            MD5

                            76221873f70c22a58beaead05696a12f

                            SHA1

                            fc79e4ff820d7376e5308d166020db5752615ef9

                            SHA256

                            05ef43205e78ec3e0655469d11eab4e6466827354ea1179632c813c5f67151e3

                            SHA512

                            4106bd3220d5dda6e09933f85a7f6ae915393e8d0152701d327d524c2efae2023102cbd9e8a77715d83b35629c62a5a1b7adf0e6c03a653efdcdac5f38276d0c

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • C:\Users\Admin\Downloads\Anteus.pdf
                            Filesize

                            1.6MB

                            MD5

                            a1e4aa94caf15c078a24f3f426a6ca33

                            SHA1

                            7a1bc3652b1d5385f992c81b4d8497f546428dd2

                            SHA256

                            23b05c6da173096e5aa32e60e2b4aa4a7ac945a563262d49c8d6b78b5739034b

                            SHA512

                            42153a3c0596d869139cc958cd42535f9e01147e4c1d382146154f17498894388bb38f951bde5299feb7bd7b07b74c92755c22a565ec86b32a66f334bd61c135

                          • \??\pipe\crashpad_1172_WLLDVRTOJGRCTNIB
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e