Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:35

General

  • Target

    https://drive.google.com/drive/folders/1PMt8uW5r0eE5BuvUbJF_LM2qC9wOMmfk?usp=sharing

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://drive.google.com/drive/folders/1PMt8uW5r0eE5BuvUbJF_LM2qC9wOMmfk?usp=sharing
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3332
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffde3d3ab58,0x7ffde3d3ab68,0x7ffde3d3ab78
      2⤵
        PID:2920
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1592 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:2
        2⤵
          PID:908
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1904 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:8
          2⤵
            PID:2844
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2256 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:8
            2⤵
              PID:1312
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2904 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
              2⤵
                PID:1668
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2948 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
                2⤵
                  PID:2196
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4564 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:8
                  2⤵
                    PID:5152
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4020 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:8
                    2⤵
                      PID:5224
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4620 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
                      2⤵
                        PID:5692
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4288 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
                        2⤵
                          PID:5724
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4396 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
                          2⤵
                            PID:5888
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2952 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:1
                            2⤵
                              PID:6024
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4432 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:8
                              2⤵
                                PID:5192
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4524 --field-trial-handle=1944,i,17769115316016287283,14833705284210528956,131072 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1968
                            • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                              1⤵
                                PID:2804
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4316,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=3900 /prefetch:8
                                1⤵
                                  PID:4604

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Command and Control

                                Web Service

                                1
                                T1102

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001a
                                  Filesize

                                  35KB

                                  MD5

                                  e21a24c419e887f66d60d19f384f2615

                                  SHA1

                                  bd9dcd300a286ca2c86d3531aa987852fb1f8253

                                  SHA256

                                  6f565579c1fabd6433bf85fea6dafeca29fba02cdf4fa892f7941bc22f53dce1

                                  SHA512

                                  e087e35b52f1d7d5d2cc8ddf5442d2f9e472f733281865052a800bf377017826e79328b890b2d923c40f1e686651beb384c1ac7e4bb864828ba310c6c90f679b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  5f98f166e6fb23002ffc7cb84a61009e

                                  SHA1

                                  8caed4bce5940240c04ec0931f6b54863cd8a4be

                                  SHA256

                                  63120f3a320566ab9b03672836d9667043eb812c55072917bc6f44b9b3909a92

                                  SHA512

                                  f2c036ceae8c9427f45374aadb9c7d899a78ce6903e8a228671c0449fe6fca1dc10f5684307f31b5e0b38624c2616e690afb61a3fef6273d8d433a720b4d6a50

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  b4f25125ae3f9757c859504a82d16167

                                  SHA1

                                  9d6f41d85997579d99d26301e74d9bbb2945516e

                                  SHA256

                                  f17caa89b9560119f03952c67a8e4dd8d050f0c4b00326c1a056899dfac4685d

                                  SHA512

                                  e5a035b1116c5717e327c6cc1b12de91d2935f7e6b3d144fa9f0b473c2a9c2523e2e0f2b70e272c05d5c50f4981fc51c987c930fb459d5f19daa788d58937d83

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  6KB

                                  MD5

                                  53273dfd996b10bc0d07dc4ed66af60c

                                  SHA1

                                  8fa8d9d170549ab3fa57c3fb70ac33ed3fec4fee

                                  SHA256

                                  52be3df6a3ad159368db7274e85b64d17bed58129c6c99fbfa9e67a6b693bdca

                                  SHA512

                                  20889869527f133fdbfd5902726ae11defadf258b41a54180bf0019386ff5af9b9598112706030880367bada8ea52383512434584ad8d3285ebac160e64b2d60

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                  Filesize

                                  5KB

                                  MD5

                                  6210056d78fa1ae4d5c88ba2964d8341

                                  SHA1

                                  3564e50ec4b8659fd394b2d76532a71797e481ae

                                  SHA256

                                  971ed168526ad633cb677377c2fc6b37bb313aace5ebc71a41970e59aaf4543d

                                  SHA512

                                  0b66aa53c7be62eecbe4eb22b0c55a948d95fc80bacabfcffa4420b4683323d9ffc3aab9e055af303f5243941cd98b274ee2e2659d9832a287fe2e924f58a15b

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                  Filesize

                                  2B

                                  MD5

                                  d751713988987e9331980363e24189ce

                                  SHA1

                                  97d170e1550eee4afc0af065b78cda302a97674c

                                  SHA256

                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                  SHA512

                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  2KB

                                  MD5

                                  932c66e6fb6312347f2dddefc02da42c

                                  SHA1

                                  06ad21fe6eb826f567be756ae959f6a525aab6db

                                  SHA256

                                  c871381784522eb347671e39e2b3f021afdaf3002b720769cf71f2d2e778e738

                                  SHA512

                                  4f6654c3c7a29f98cd8e24976752ddf27222fc6875303a6f0f984dc229477f41156a41936f2b0c524232eaa5b29ef34f7575c92f7a8c8fdffb0f88eb80a46256

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  8cf15152e3ac56829be10c31da64fafb

                                  SHA1

                                  8f7e3e3efbbd7b1a809751b3e113d87b56aa0096

                                  SHA256

                                  4aafe3d395110a517a8051159c1f492ab13cac8b487fce5b2051976a005f6b6d

                                  SHA512

                                  c70e4665601572207b78c20b69eb8c6147dc2873bc11fe1df6ebabcef7bd9461ed91efada5fb46364baa68e0fd0200f7be0bfa6a8fb9b3aef03549cc96bbe29c

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  2KB

                                  MD5

                                  cb5e83efcaf9fde47aeae59ae9880519

                                  SHA1

                                  5cca23d8e6ad886961da0768246d487dc251d585

                                  SHA256

                                  1f8246c6326d366d63c83d45b6a95ea6cf802e09d74cf7976e79f703f677df3e

                                  SHA512

                                  d837560f49d29089d67b744faf27ff46fa9ef661e4d654242885691dff6a64ae68c38e4f1057578f2994a069d2de372b2f6f88f1d8bbaa1136b922fad7457980

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  2KB

                                  MD5

                                  1887681bc08a21d5e02b88b827bdacee

                                  SHA1

                                  ca146f39f849d7aa2787e54740107c4e51f2855a

                                  SHA256

                                  a91f7c658ed522e56374f1ee14adf70ecd161d3105a4d508694898ba56354bbd

                                  SHA512

                                  e0b710a782f3e0391da73a6064ae6ce02f6724bff9f761db48405c69bb0b6d7267097533b67ffe8983349ff2f099230d87bb0bb0d25a5d7030a13e7ede7448d2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                  Filesize

                                  2KB

                                  MD5

                                  cf4731231c9283066b8523c86f5b7a97

                                  SHA1

                                  a87be56b0428506d190985056321c931f1c6af91

                                  SHA256

                                  87524715938cbe0e391251e45ef3956b51e8743082b7203ea1ad06456af0084a

                                  SHA512

                                  460f31723f828750d3ffa279e7238d2b43d21423347e29d1af2323b1d9c8004e686f171be9dfd849049e266e62d5094a09b6f6692d738fcdce6cfa517d4ccc92

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  d94a6757eb822cec9b52c41ce62f3cc1

                                  SHA1

                                  07e18593f35ffddc9cb20247639d32acad45120e

                                  SHA256

                                  545884d36b03fd47aff720572bcc38d1bc3b422f7c581ce7f55a4302323e63b2

                                  SHA512

                                  bfe8f84f9320d97e1f11b489f17e6e9ec524b7f91209f6b185d8f4862561713fe948dc9a6bc0a8436dbf7a59b6b5122094ac3dfa3158f2d3d836400649190933

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                  Filesize

                                  7KB

                                  MD5

                                  9ba8d2654cba28d9431fda38d6a7adb2

                                  SHA1

                                  c2f253d4367847ef0d2e35d00269a340adb80eed

                                  SHA256

                                  cf42ef3a4171453d302bbd27f2bf027b70a5431f5bb07945c80471b9be6fd17a

                                  SHA512

                                  da6917e0aaba5ddc4335ae3caaed2c781500b4ea46194e7f68f9a9471a93e63edd49377cd7fb8adc5f994d00d2e9361bceb0155613df826ace3bb8b6a1f5f44f

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  255KB

                                  MD5

                                  58365b7d5bddf0c5cc622fc615964e8d

                                  SHA1

                                  fdbc8c56edd9550dd6750baed05651a026ce6f77

                                  SHA256

                                  8686f457147418d254a29194651e10c5ea65b954d0ad0a9f91e5e3c986fbbf5d

                                  SHA512

                                  6859f984ab14caadd93d41a32e0f62603fdee1eb611cb5851a21090f5c4b33195a360dcff3a343bb91d3955cb81ff458cf5643c5f7e1c6ec3f42467260c55651

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                  Filesize

                                  255KB

                                  MD5

                                  ccaac153085df5a99f4d4d3844db9968

                                  SHA1

                                  0e698e3d0e16d4fb80f2f29ecd37ed8593f7e3a4

                                  SHA256

                                  346156cfd12688d3763103eae8244dd82e2ee588843300bc96dd98c525c71c17

                                  SHA512

                                  e0ecd5a73c0d1a636505fbaa65fad6d09d707861f0f57269837103e7f727e0f47c3635f5ef7bfabcaaf26cd790c749f060b2ee0981d2d790f4c361a2bb9fc950

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                  Filesize

                                  89KB

                                  MD5

                                  41d5200ccb257f9f698e3ccc35cf4967

                                  SHA1

                                  7e690ccd7b16101482fca920c385dc377d6acf63

                                  SHA256

                                  38257f208d15ed292d7c9aa916ea414dafc672d2618aaeeb3b27d4f4d7051557

                                  SHA512

                                  021a50b4e29308c2e852240e79c1c590b2c7ab7e6f20529e379e2e5bcee6ca35ae730c94b37aed694e3538e053519abd530e7a99c76366d7f159f9b49d5a467a

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe587078.TMP
                                  Filesize

                                  88KB

                                  MD5

                                  27178d7668bdf8b6857ef62c868210cf

                                  SHA1

                                  17592a156e1430ecbc0d6553914780c5281c9357

                                  SHA256

                                  429570312615ceaa1103410b952852bcc63e70bd426cbb5554a50f59763b15bb

                                  SHA512

                                  89909e9ea72567d891af75fdc222effee06395fd17e8ce7889a1e385ebfe62330cd4fc24baebd2b3db8bf45c56232e4c347f0281735f3125a18868181db0e31d

                                • \??\pipe\crashpad_3332_JSATQIGLCVENMSRL
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e