Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    20-12-2023 21:26

General

  • Target

    https://docs.google.com/uc?export=download&id=1tsMv_5PGyMyxUP4i-2r9n9abemsohvTW

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://docs.google.com/uc?export=download&id=1tsMv_5PGyMyxUP4i-2r9n9abemsohvTW
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa63fb9758,0x7ffa63fb9768,0x7ffa63fb9778
      2⤵
        PID:2780
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:2
        2⤵
          PID:3656
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
          2⤵
            PID:2020
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
            2⤵
              PID:384
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:1
              2⤵
                PID:1496
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2940 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:1
                2⤵
                  PID:548
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
                  2⤵
                    PID:976
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
                    2⤵
                      PID:3996
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5244 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
                      2⤵
                        PID:3468
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
                        2⤵
                          PID:2456
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3896 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:8
                          2⤵
                            PID:4872
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=744 --field-trial-handle=1880,i,6330791023055249032,11177380630433906964,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2252
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:3936

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            50fb036c5273a1c2ddf11028fed1b5d8

                            SHA1

                            393afb4c771e2feb3b0970e8f06e39b9ba2865db

                            SHA256

                            faab4951fce969c1313945d5b87ede2e81b306caa6093b2930f9e2d1974acd5a

                            SHA512

                            0ddc6209ca131925739ae669be208d975142b16b38ce7577789e8266d9998811c55193a1bcd7dc74fb81dd08699ebb372a800f6cec0e60b820f95dea7db7ac8a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            e3f538c9467ec4eb27b4d765188ad85e

                            SHA1

                            2843aa8c5a3d79e2bd05599f5c63243371f073a9

                            SHA256

                            b51dc6876a7beb8659d5bbdc84ed3429b1dcab8dfecc84a1ab4d62cdd41b5af9

                            SHA512

                            5e21d408cb7a09ec26ac125527e8751e7835c232b72d284e0b1698c4a805e095c32979c14cc6b47c5079b1d5534efcbf145c70e2b6cfd2cc18f3910080f95823

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            1KB

                            MD5

                            b306e5ea9f55e2c79598a0f46a47e1e9

                            SHA1

                            e32ab38499047218afbe5eba7271f4ae93c1cbe0

                            SHA256

                            49843624c2b6b3bad966ac633f696b5e0f6b9a6dd27efc3202dfcb2e0fb90a2f

                            SHA512

                            6731a842c0ebb5d06846e908a06c3928a67e21712a078adfc8263d71181ba78f1e4d95f167b24e1f12fa5584a24dca791c734f6d5d221931b755debae12d9ee3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                            Filesize

                            539B

                            MD5

                            809a7117ff9edff62ded17d7a1382481

                            SHA1

                            b8deb5ca26e31ca455ea382f24d3848abf83c38b

                            SHA256

                            f2331cc029db229faad20080cf62ecdace526c1488bdf2893eef236d9048f360

                            SHA512

                            1d5e8756c8d6cd051434ad1666bea9ca68f1dc8e99d3b1d57a3a1187ba5fe95fe6745911d97edcb872ede8662aa48fdf9cc44388d5e466b5791d489f4aa8b97e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            f600ef4d26ea5cff490da0363c3b66a5

                            SHA1

                            aeffa03f19189df5f51854b04d72a7fa205d1f2b

                            SHA256

                            f156546990070e9bd56009bb4b0eff8ac5790f26c9b7ea8fa882dbb56a4bbc25

                            SHA512

                            fdd5a8de2243198dd585e66e7903194cd5b4b20fe99539d7c86c8dbdc80a8aced1ba22bfba8822b4914d4951d628877d1f7e7a06aae42348bd5bec942bd2fc32

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            115KB

                            MD5

                            dcafd266ee037e23606ff20ae2a4dd93

                            SHA1

                            fe07735250c02822c386b5b550b0292e01d4e9a8

                            SHA256

                            b26d2ac428eb4b4321aee94257a84410dcf5867204c55b58645c52bfd6e6d5cc

                            SHA512

                            6f3ad85af8de2466da2999fd104bcac8f5940ac2e0c2528c927c74b8077f3ba1744eddecf33452b6f63b9083c3be7fd433026816197163e5c35bb84b34d77e24

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            116KB

                            MD5

                            0370b4f016a039811a9342c2d65685b5

                            SHA1

                            00a8ec87f1e06e064a7768a13ec540e590c12df3

                            SHA256

                            0bb1f523d3067ff17cfc037438ecf1c126ccefa9dee4864ea26fad0f5060b97c

                            SHA512

                            94ade997010ab1c7f9646a6f2b00438062497294f9f5da1932cd1db4ee7bcb7df75a020adf37b167d8c1471cc56cc0277036dcb72b744f3d224ef7c3a9e9afa3

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            115KB

                            MD5

                            c0d223a5afa6fd8672425d756d13086d

                            SHA1

                            64dbca8baae203c39507b1cebd7c49a57f7f42cb

                            SHA256

                            3195883a2f844a7648fad4a2c47fdda393a2ccff4fb18a146423d4ee085d55f4

                            SHA512

                            210b0bc3f03af94acca3eacd07e5f4a4068891be97841b40793efb6607d249fbb1a933a5248a3d1e8952a0f9d09aa9cdc56621d113975c23d20bff93255f7e98

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            157KB

                            MD5

                            a2daff23cafb2029aea71e6c85989465

                            SHA1

                            e2c97451ccaa8f77486e23f6e924a9c6f49ad93c

                            SHA256

                            a931c6ed44050e3889e75026aa25413678bb702f199be2a0565d7eccb348b939

                            SHA512

                            124d851dea320be442d8548b3a6e9fe2b9376d4b290e55438a15bf0780e8d821a27cda7aa126cea3bc76d335a239056f08d947cd7f6d9d52a12580d9aaa0803f

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • C:\Users\Admin\Downloads\DOCX006181202311500121953185249.tar.crdownload
                            Filesize

                            1.6MB

                            MD5

                            4fb8dc0a79e1ee918c1b4344a4f74597

                            SHA1

                            cfb5f1a9b8fb194d38f35c6799c81e28fe9c03e2

                            SHA256

                            855e8d3143fdecb97cd2c73133bc6865ce0a8bc76165334162953c24eceac56c

                            SHA512

                            c73dfeee33dfa2c555a8aee1989f620c8197d3b7f8c0da5578c291d0735ac38b99308466a4fa81f3adc56797dc41b5db46f5fd14cc36fa69471cbc4993528b14

                          • \??\pipe\crashpad_2028_CZYHBQATGOLUCGFK
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e