Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 07:16

General

  • Target

    https://mega.nz/file/Nc1FiR4Q#W4_FV_8ISnkYXGVseFFYsUbEssEP8wv2kYacNb46hog

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/Nc1FiR4Q#W4_FV_8ISnkYXGVseFFYsUbEssEP8wv2kYacNb46hog
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe4c66cc40,0x7ffe4c66cc4c,0x7ffe4c66cc58
      2⤵
        PID:4884
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1856,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=1612 /prefetch:2
        2⤵
          PID:412
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2132,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2176 /prefetch:3
          2⤵
            PID:4988
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2220,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=2232 /prefetch:8
            2⤵
              PID:5000
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3152 /prefetch:1
              2⤵
                PID:2992
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3140,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=3192 /prefetch:1
                2⤵
                  PID:1284
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4476,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4596 /prefetch:8
                  2⤵
                    PID:880
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4628,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4584 /prefetch:1
                    2⤵
                      PID:3024
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3288,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4952 /prefetch:1
                      2⤵
                        PID:1980
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=208,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4924 /prefetch:1
                        2⤵
                          PID:1824
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=976,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4960 /prefetch:1
                          2⤵
                            PID:4132
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5060,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4684 /prefetch:8
                            2⤵
                            • Drops file in System32 directory
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4560
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=2992,i,6457634501722449957,14240127295736391966,262144 --variations-seed-version=20240418-180204.077000 --mojo-platform-channel-handle=4032 /prefetch:1
                            2⤵
                              PID:4508
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"
                            1⤵
                              PID:2116
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                              1⤵
                                PID:1536

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                                Filesize

                                649B

                                MD5

                                d7f9f975723ab30d8699e333a6a71223

                                SHA1

                                a41300ed7e3467e317b76c0421474f89a55e7c44

                                SHA256

                                75b2b718f2587de10b55ef9ea3a0f517d4e4a1a2718a9cabd5f4b1ccb6487693

                                SHA512

                                7708fe51a4fe11ea026e94d02f55fe5da25b8cca526736c06506dd18ca80b98978c7b20e1bd5a88f71ffc9f975ceb4815cbbc91cbbae8e27e539152f93bc3387

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                f39bc3ea5523fbe66d62c1a27dbb1c6c

                                SHA1

                                9cad3f142f6754db97cd696060790ffe3f4f558c

                                SHA256

                                5ba9dbdc6dbaafa4562cba655ef38cc5c8a3e0175fc72c8e210592bc81e2fee6

                                SHA512

                                03b8266e1a897d9ea3ad4a24c31a2dafabdbbbc44198611e4c46855a79e18bab0bc4416e0b2f1a5fdc8eda76b8d31eb2c72d7f5f060908bf5071793246d491b5

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                8cf6a824ea4d856e55b7b787744376d0

                                SHA1

                                17c608934df04d2703bc0c15674dfed0fc3a0c82

                                SHA256

                                c0bc9916785ea6d52717ec52e55e9a05257c7cc8b355aedffc2bfaaf23979ad8

                                SHA512

                                8a1a21e6225031acf120653be1637ce0d3e200b9fd2708c4f99c2757394a53663b036ae120f250e93a80c4411d1a14666db6df767c355a4b80dfbfb333ef04e8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                8KB

                                MD5

                                85638f7791461a7ab4d41080aeabe49f

                                SHA1

                                771502a1885498acf159d31fd01d60bf3f635202

                                SHA256

                                b0bddebb8eb4af2b53ae22e767142e966e3c7d5ab7b0f97956d7de9820c2bf1b

                                SHA512

                                d5bd023cb9caa66c031b97fb42fde4edd7de015bee506f19d8b6fa3e599039c5464211e8e41ccb9c53007e3d9ab479b40c0721481ff91858f3912888c8c990d9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                5a8cff28c3fd1adb6b51817c29fe518f

                                SHA1

                                627deaceca7ca580b44a7da744376ad818cbdc22

                                SHA256

                                e49adfc1ae1b2a1e95775877a536ae23ff08ff8b4d6942cd447230858249c3f1

                                SHA512

                                a5886e7cd3a6f7752a59a8a4ca93b29bfc1a22706b8da4874f71c8a020f991712e654640be3c3b3e0e37050a17303dd37e28242416b4af8c20d699ee31e6f12d

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                13a4ee60ebade16a1140ff63b21e6ea0

                                SHA1

                                e9180885b6852b13757e418378bdbf802fe54438

                                SHA256

                                6a5c5429b7ad28a4c90c828c9772ec9a0e0005d4d004ecc126f4c844fc2e1a8f

                                SHA512

                                69bd8928d31939047ab6b1b6479d8ea9de26268d08cb17832fb1979cbb06ee70fb72ddf2631ff934d9c018be602bc1da2a0a8a233146f62c027ef30dc45bf946

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                9KB

                                MD5

                                944b31fc43481972f4c665221dc2c4a3

                                SHA1

                                e9408870f97af2cdd732f9384b521482dd26c05e

                                SHA256

                                6092435ffdef7a59433624204aeb1dfb121e7a68abbe461dcc114c7241f85fb5

                                SHA512

                                853ba6f43c86ffe3fedc80f7862bc692fe0eb75e313163e8ce2e735c48d8c6b69a6c7279796e23c7e3633dccb0fbb999e5ac868c0b7500ccaf89e170ecdcb07a

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                Filesize

                                8KB

                                MD5

                                68ed6c90f7730f401008ef10c115abfe

                                SHA1

                                707d9aec5e2b17567c6f5d0dae5c6179f5b40d83

                                SHA256

                                e91fabe78343f32f8f39fe0a26a3661f91490cfb3c84248f959e1734ccbf621c

                                SHA512

                                65f5157e7b508dba4e3ed3547b6b148b9fca6614043021872a60b96e88c80ce172a1f5a7441de2ecf36240cf739fede4869d6eaba15babda759970194f063b99

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                77KB

                                MD5

                                499df4e8040145c11ba549aa3e12d397

                                SHA1

                                9add4348fd7372cbee819f325f4592b66dcaadb0

                                SHA256

                                2181fc43272294f0bc75a202cea1a4c90c3aac959c04b2ee4b9b69e41c53f93c

                                SHA512

                                a2e6829eca210f1055216b848e1c1a93e23b801f538186cc5ef129433d21c67883392bbc4324e9c9312272ce707db9f3646a7e4b1b8582ec2eee352fc564bdc9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                77KB

                                MD5

                                75b066d42f610d354b3044ec3bd80b29

                                SHA1

                                36357ed2d00bd9846b06dadaef60f69b7e8ccc2f

                                SHA256

                                29eac1187a509253a6d31ab0f3621d15277c024ecd29a8723c039ad8cc018891

                                SHA512

                                714c9b2c2633d688ba60f99875d666bb62d98d6df6f8ee7f7e89249bdfb0f2497d882c1c5bac1fb7106d7f0f07f3b28311cd0b01722baabc65fb9e7f24814ac7

                              • \??\pipe\crashpad_2068_JIBDIWQEUBKTHFZE
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e