Resubmissions

27-02-2024 04:21

240227-ey155aga65 1

27-02-2024 03:36

240227-d6dt5afc92 10

Analysis

  • max time kernel
    300s
  • max time network
    293s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-02-2024 03:36

General

  • Target

    https://www.google.es/url?hl=en&q=https://google.es/url?sa%3Dt%26q%3DWw%26rct%3Dcv%26esrc%3Dhoti%26source%3Dinx%26cd%3DDJCG%26cad%3D2A6N1w%26ved%3DVn2SypKkFKvZkv%26uact%3D990%26url%3D%2561%256D%2570%252F%2567%256F%256F%2567%256C%2565%252E%2561%2565%252F%2561%256D%2570%252F%2574%2569%256E%2579%2575%2572%256C%252E%2563%256F%256D%252F%2532%2579%2563%256D%2577%2536%256E%2573%26opi%3D7264657763966%26usg%3D9TdmvuKPevt4mE&source=gmail&ust=1709019341740000&usg=AOvVaw22mlh--kd9HxYl-j3d0cXL

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://www.google.es/url?hl=en&q=https://google.es/url?sa%3Dt%26q%3DWw%26rct%3Dcv%26esrc%3Dhoti%26source%3Dinx%26cd%3DDJCG%26cad%3D2A6N1w%26ved%3DVn2SypKkFKvZkv%26uact%3D990%26url%3D%2561%256D%2570%252F%2567%256F%256F%2567%256C%2565%252E%2561%2565%252F%2561%256D%2570%252F%2574%2569%256E%2579%2575%2572%256C%252E%2563%256F%256D%252F%2532%2579%2563%256D%2577%2536%256E%2573%26opi%3D7264657763966%26usg%3D9TdmvuKPevt4mE&source=gmail&ust=1709019341740000&usg=AOvVaw22mlh--kd9HxYl-j3d0cXL
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4972
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb732e9758,0x7ffb732e9768,0x7ffb732e9778
      2⤵
        PID:2216
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:8
        2⤵
          PID:3084
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:2
          2⤵
            PID:1844
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2952 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:1
            2⤵
              PID:1372
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2944 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:1
              2⤵
                PID:4580
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:8
                2⤵
                  PID:4348
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4604 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:1
                  2⤵
                    PID:4588
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4936 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:8
                    2⤵
                      PID:1368
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4480 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:8
                      2⤵
                        PID:2304
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1852 --field-trial-handle=1880,i,13498174926784731720,5991882250634044104,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2904
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:4872

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Discovery

                      Query Registry

                      1
                      T1012

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                        Filesize

                        195KB

                        MD5

                        873734b55d4c7d35a177c8318b0caec7

                        SHA1

                        469b913b09ea5b55e60098c95120cc9b935ddb28

                        SHA256

                        4ee3aa3dc43cb3ef3f6bfb91ed8214659e9c2600a45bee9728ebbcb6f33b088d

                        SHA512

                        24f05ed981e994475879ca2221b6948418c4412063b9c07f46b8de581047ddd5d73401562fa9ee54d4ce5f97a6288c54eac5de0ca29b1bb5797bdac5a1b30308

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        168B

                        MD5

                        5301c2cd9f56a6b61f16ebe205b37133

                        SHA1

                        c320a3177bea5a454599f1cf96bb957245520889

                        SHA256

                        453d76424e523b3f3204ddad4aa3c600e324fe89cf10195d804df3670c6e0d26

                        SHA512

                        b69cc2f81dd2e2fdd0c05fd676545a5b64dcea7c91fb326ef613329c7ed83ff5abb0c928ae3df06d51bbd80b2613248ff62ee4904303d75b29cc89b235a0a0d5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                        Filesize

                        144B

                        MD5

                        2080544141a4cee5ce6d9fbf49756d18

                        SHA1

                        b7640972a7a5094ce8b08cba821bcbcd44a71e4a

                        SHA256

                        5c90f1fb9d4460d322318080a9b498f690cbdd350caf137a5560f319dc2cb1a6

                        SHA512

                        f0e58f63111f98b9be8672893b033b62be05b0f9ac5dfa223268900b99a2d1818d3b4c100ba080038015d5049a5d30780c9973b9631d3818fa01af1282041c8c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        cfd83e4caf14268bff935b5c81cd6432

                        SHA1

                        374366927153b1d8b719ac35f654e895a5c0e08a

                        SHA256

                        51d32e97b903507dd992391435d3fe7e6da2ac82cb24d9d326a3ebcc6c85f2c7

                        SHA512

                        324d874eb68115c7b8aab2387ebda9b2a0e714b24b5941c261e4fa2d5ea13892fd7e17adce35a7c63088a610b736365873f8da32a60c485b30ddda7619aea9b6

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        5ca93ff516d2c694dbcd14691360e37e

                        SHA1

                        3883c39ae8bde001ce33aa466f6a4fd789897724

                        SHA256

                        c63361b9fcddfdc326baf93794c4f79f4b34da19a01fe832d042e188ea04456b

                        SHA512

                        2a4cba5dc0b2de826af2f89a08996171096c6280a13cb2fb18634d1d3da4c31036c42ca6f9f2d27b2843b152c7dcc433e95303d5c2108281803e7f0d36f790af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                        Filesize

                        2KB

                        MD5

                        2c1f6f4757418a8bd1879836d26e15d2

                        SHA1

                        2e59b671f463fb1881cc1d5241a1547598087e73

                        SHA256

                        c14f1a1319678f36ccaaa10f03191b5f11deb9cdb26f49d6f7bf3804076f4321

                        SHA512

                        e9c64d5e4fe7047d320a6209601b9a677eb4d2f7e949b2f685b2a9574cd980d9c7a0b61157cdd1db863b2ea092487e7bb67914809a525988716d94bee5037e22

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                        Filesize

                        539B

                        MD5

                        f9b2d05bb624926ef96e86441cbd9ded

                        SHA1

                        5c919e8c5858c902845254307e30912c0793aca2

                        SHA256

                        9ff12b1138ab2303791a1d56ba266c8cc74f872db7bd0a694dedc7ebf9e178c4

                        SHA512

                        2b555d5d92b40f500f49df1bad99a27eafe883608f85c8d8ba98a5af6bce60d7bb7985192aedb89e27f7756440967733f8e304fd76190b40bee9ab802e8dead5

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        c2cb8f5e62b5f9a7b7323392f5047c32

                        SHA1

                        5871b1824b83eabe45a6e31377fe48ccaede7dbc

                        SHA256

                        8b7340df437703caf653789eb44da355b8a80f3608069001f2798c6c6de48f87

                        SHA512

                        8f80ebca477cdbb57e19dafda74ce2df49a31dfc68ab4040308ba2ccbcf2dabce89c1b4e8f47a8d5d27adedebefca3f6e2a34ff3e73bf8c6b94cd61897511a00

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                        Filesize

                        6KB

                        MD5

                        614a3864021f07c91c3712406d6533cb

                        SHA1

                        81f590baf9f519a2b5eb91fe8dc35539d6535314

                        SHA256

                        0840c092b0b0e448bbeecfd44d15f5daaf7fdc15f038872bd8ff5524e9c010d9

                        SHA512

                        dd15bc1645e12c8f9970766e4436bc0830c04b447ce57830b0a7ad60ede47544075c1a3d7a8e2eeba663ddbc04465403531c4b9e253e1527b346817c5508ea79

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                        Filesize

                        128KB

                        MD5

                        943701d8178e6e0c821da75ff31896da

                        SHA1

                        0f15bebb8a0db4347d925d004658d31cb7d8f997

                        SHA256

                        bf8885c7ec74edee7a67ecd94df5193d072129d5e3233f256b6e6dec425ed2ef

                        SHA512

                        95dbc11b7ea1bc65a2bb6a219ccc8b0c2a047ecc22e6e788e9838e11112d29c9c720d76e30525ddf50ef85188c738c7066929d899f302f468dfdd07ed21929d8

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                        Filesize

                        2B

                        MD5

                        99914b932bd37a50b983c5e7c90ae93b

                        SHA1

                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                        SHA256

                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                        SHA512

                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                      • \??\pipe\crashpad_4972_OFRHNJNWGLLAXFRR
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e