Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-06-2023 19:27

General

  • Target

    https://drive.google.com/drive/folders/1Mbo6sgyUQU_CVAv_vCkfDYmWE9sp1smy?usp=drive_link

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Detected potential entity reuse from brand google.
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://drive.google.com/drive/folders/1Mbo6sgyUQU_CVAv_vCkfDYmWE9sp1smy?usp=drive_link
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4228 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4948
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3804
  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\ResumeSend.vbe"
    1⤵
      PID:2000
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5044
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.0.985643023\22167349" -parentBuildID 20221007134813 -prefsHandle 1836 -prefMapHandle 1828 -prefsLen 20890 -prefMapSize 232675 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8968d1eb-c90d-479d-aae1-1766da2e85e0} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 1916 299a4aee358 gpu
          3⤵
            PID:3532
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.1.38724900\1473212514" -parentBuildID 20221007134813 -prefsHandle 2304 -prefMapHandle 2300 -prefsLen 20926 -prefMapSize 232675 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c947417a-d9de-49ab-a386-8d8cb478cb7d} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 2316 29997b72e58 socket
            3⤵
              PID:3896
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.2.364495718\1193035937" -childID 1 -isForBrowser -prefsHandle 2848 -prefMapHandle 3108 -prefsLen 21074 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a324050-d3cc-4074-b21c-5bcc6f718a12} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 3016 299a87d6158 tab
              3⤵
                PID:4608
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.3.19043378\1689647549" -childID 2 -isForBrowser -prefsHandle 2360 -prefMapHandle 2492 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2b0e13f-81a7-4564-9d9d-fd77ddc7dfe7} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 1132 29997b5e858 tab
                3⤵
                  PID:4820
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.4.598890760\1885059598" -childID 3 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 26519 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa54ddb0-7aa0-4559-8dda-2a7b120d81ee} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 4064 299a9940358 tab
                  3⤵
                    PID:1596
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.5.2041890861\8694495" -childID 4 -isForBrowser -prefsHandle 4952 -prefMapHandle 4920 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5dda8abf-ef5d-4eaa-9edb-dbc8481a5d9e} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 4980 299aa619858 tab
                    3⤵
                      PID:2812
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.7.92635853\212765749" -childID 6 -isForBrowser -prefsHandle 5284 -prefMapHandle 5288 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3bd386c7-5f96-4172-b1e4-d6d3a0dbea6f} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 5276 299ab21c858 tab
                      3⤵
                        PID:5088
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4148.6.1952184357\456683656" -childID 5 -isForBrowser -prefsHandle 4692 -prefMapHandle 5000 -prefsLen 26578 -prefMapSize 232675 -jsInitHandle 1456 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {59b4ad2e-0341-4a8a-8e86-39778de4971f} 4148 "\\.\pipe\gecko-crash-server-pipe.4148" 4588 299ab21b658 tab
                        3⤵
                          PID:4520

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Discovery

                    Query Registry

                    2
                    T1012

                    System Information Discovery

                    1
                    T1082

                    Command and Control

                    Web Service

                    1
                    T1102

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
                      Filesize

                      5KB

                      MD5

                      00bcd5a7904e84216174afea069b6cae

                      SHA1

                      28a04695bf396168e9f74e0ef3839cd5371d1a67

                      SHA256

                      e9ac00cf48eb4e9548026410524f914968b35b5a4ce4f8dd58a3c64f077920aa

                      SHA512

                      c5ca60bb1b467a2567c43cf550f3e966b38ba53567597e7850e791f8b87ce44d6973890a6b0b103bae6e5a6f5e5f9edb273deb78a873e7239774f3a57c0572a3

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\analytics[1].js
                      Filesize

                      50KB

                      MD5

                      4507839525a19180914799b08fb5fa5b

                      SHA1

                      738d7e47e47a102e67d09efa63408d21aaf02245

                      SHA256

                      e7b90d32907f89c49e9e2a2ccca95133277f756f13a14187936d9b948ff67b44

                      SHA512

                      124bb24b26ede426ac7ef14db40ff894ddea6eb9c7a5bf408fd83b116bd55ec86b51b6839d5eec7ec0f481aab940795006005b4534dff6cc0f3a6560f7cf9bea

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\favicon[1].ico
                      Filesize

                      5KB

                      MD5

                      f3418a443e7d841097c714d69ec4bcb8

                      SHA1

                      49263695f6b0cdd72f45cf1b775e660fdc36c606

                      SHA256

                      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                      SHA512

                      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\activity-stream.discovery_stream.json.tmp
                      Filesize

                      146KB

                      MD5

                      f98bda5a253306ba9370a58460fdfbd8

                      SHA1

                      6221f4959afd440a2bb0d57a8d2946282c384581

                      SHA256

                      2b69ec8fa7cd79a90fc5243077e8375518a6c7c9768cb0fd5f817e49f5d1f787

                      SHA512

                      01ba4c891fe132a2674366f4dbf6eb6bab66d1e92401537d9073966493d83d675a6429f6f2a120875de5a93244e2f88755b2f2efc87beef6225be7f43470dcf1

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\58D46C4012E4AD3623A4EA72BB3C1CDD25B3FF87
                      Filesize

                      14KB

                      MD5

                      feaf36408e86cd869918c3c1577d1e31

                      SHA1

                      bfa8f94e02f0a187feb7cf6df37d547198cdf035

                      SHA256

                      fbd186c11582b9008876451c8be2b6804f70d5d1b5d637fa88d1e2cd9bf4ec16

                      SHA512

                      5a0e6985f5f870998bd8b48cf122376d334eb0c086e4e8041fe1b64a4c67415a18556f6c03b25dcb630774eaf001269bb1c3dc4e5396b2e0ba00a3911be3d79b

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85w5cth6.default-release\cache2\entries\917E41E135032D6BD66E5D6F84F0988D37234A33
                      Filesize

                      14KB

                      MD5

                      83bb252d6c9e57cdc2bcac023ceddadd

                      SHA1

                      fb21cccc50c3b9be304dbde34af2d548e5d33a5e

                      SHA256

                      d8d0171547d456ca259fd7c80e6bda0f3bdf36ac491e6bbf0007f6fc2db94363

                      SHA512

                      b659ba2ba95fea82b500cb1206f6f79aaf75119296e0461957c34918d8f2334343d2bee454e5d1ad7b48424bafd691bf6aebef6b293569f8454700a7f8682386

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                      Filesize

                      8KB

                      MD5

                      9bbb46752323f971c038058b86718bb6

                      SHA1

                      23e363e153c696e751bdf59feec4ecbc19fc6538

                      SHA256

                      69fb95b052e3cce05f9685feb5a145fd3bb76ad569c22dd771e1ef2b7c970634

                      SHA512

                      2ec3247380d4b9d5aad8bddba235e136b6951c6c2f2aaccf6e9df7f98097179f304e2014c4ee1de9f5aeeb4b07532c40327c96768571e2a03ef77d5e5aec025f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                      Filesize

                      9KB

                      MD5

                      105014c5592a49256457bdfe29dd5520

                      SHA1

                      38cc259068ae431e3d4fba99edfe3745e6f91066

                      SHA256

                      0cbb9b29024dbc8c9b5053c2bfa0c98460495c9371b4c9ffe07fdf1a2d249b2f

                      SHA512

                      dbcc29e277989f1f05844646f10297550b6314272219d89a2f7dc1f34164f877b6d25b5483d1257b6cd758cdc492c3acb575c7d8814a9d92aa0fb6ec08ea2a70

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                      Filesize

                      10KB

                      MD5

                      45be08bed3107c45c719e8900954dbf2

                      SHA1

                      2abf65f33f104d9c27c2a1e5aecd44dadb73b9c2

                      SHA256

                      4de105614404f8bc68c5cb9d61de3ef2f2f3b5632c4a401cc03c4bf70cec182d

                      SHA512

                      9976daee6d3deefa9bec3ee6b40f69d07b4b982f3cddee3a08d886cc8d1e3fb6d48523e4f6bcea415ed28166d8e451c8835cf73b4da988cbab06b29f1bb96010

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      e89fa8ac982a8b4eb31d8e0e9bf8b990

                      SHA1

                      e98ba17923a507ee37233b3e04fc51d16335e2c7

                      SHA256

                      f02824f85e162fdd7446f5c4bba7508ee7c7661a635e9c2a9b85683fcb8b78d3

                      SHA512

                      efb9736dca6baa683a15301c79f52e7bba61706d238bb5bc838c23f60d36d18a72945215d4292f46e85de881f83d0104f45bf66b4cbbd4249d09f0d73000e681

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs-1.js
                      Filesize

                      6KB

                      MD5

                      7709d5aedc5e3d8c938f849f6d2c08db

                      SHA1

                      2f5b1f5f61565363eb2a16d10086f7dcac2cf013

                      SHA256

                      55bf76f19d2f19f8df3fd20bb697392c3a920b49dbac8c5057faf7b74da299e0

                      SHA512

                      4accd42ddd45829571ead0319c07f862760b658bea65572e4b3bddd1e0591d9fedd4ce223c2cc1878ecd53c8b78012c8723a0c5415424fc3c91ead85c6046ba0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\prefs.js
                      Filesize

                      6KB

                      MD5

                      f73e52d124620d05267ba934f3b312d3

                      SHA1

                      34121aa291d9f88b3e8e3a2fa37cb1c06cac2d30

                      SHA256

                      fc898a91ae8ce9d241c586f5dee2e60450dcdc5a31f1a7015d6dc2f4fefe4ac7

                      SHA512

                      4ef67626a2ba584817d707c71ddf7e7ce75a780921c3fcdfa8a03de0de9303c4b548ce3c3b493f1c4876d511271978bcd3cdbc2d1003b23c2459847180045d46

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85w5cth6.default-release\sessionstore-backups\recovery.jsonlz4
                      Filesize

                      1KB

                      MD5

                      85d932b90cb505bc5ef45239360466bc

                      SHA1

                      4e26abd79290cff3130f5af354fe7617ef7cceae

                      SHA256

                      aa867216fdd3958141b2d609bca54afdc83032cc82c804d26ba2e535474ad43d

                      SHA512

                      0587312ef27bb5506cb3c7b6b9c14df1105def3f20cb08419c613fca2450b3a7ad5096866035a11f8d6e0528d91799b65a23ceecd26293023fb7abbb31a0b2bd