Analysis

  • max time kernel
    70s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:10

General

  • Target

    https://anasdrive.stradeanas.it/s/nprsZ4am7QsrHxQ

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://anasdrive.stradeanas.it/s/nprsZ4am7QsrHxQ
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbaef9ab58,0x7ffbaef9ab68,0x7ffbaef9ab78
      2⤵
        PID:3248
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:2
        2⤵
          PID:4460
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
          2⤵
            PID:832
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2224 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
            2⤵
              PID:2364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3044 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:1
              2⤵
                PID:3168
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3052 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:1
                2⤵
                  PID:1176
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
                  2⤵
                    PID:4512
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4380 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
                    2⤵
                      PID:2684
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4844 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
                      2⤵
                        PID:4592
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4592 --field-trial-handle=1840,i,12559127308591997466,2892622564077229786,131072 /prefetch:8
                        2⤵
                        • Modifies registry class
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of SetWindowsHookEx
                        PID:1108
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:4728
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:4872
                        • C:\Program Files\7-Zip\7zG.exe
                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap3347:84:7zEvent5384
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:1652

                        Network

                        MITRE ATT&CK Matrix ATT&CK v13

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                          Filesize

                          720B

                          MD5

                          d8265783ea226eeaeb4192bac776f4d3

                          SHA1

                          8737a8d94e23fc5d78476254bf7643eacb5707cd

                          SHA256

                          a715530358d2b431e8180b886cf3f4bd8813c3e0f392942d1054d525fd0ea6c8

                          SHA512

                          7c53b2faa9cbf13a9252d177299dd0ad14c22e8c82933f177395b04dd7321078bbf3b8f77e92dc52ab879ec226a7bd4247ebc646964a6d2f00f8046152be9f36

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\6bafc2d4-4f2a-4b19-bd06-40f3966bfb5c.tmp
                          Filesize

                          523B

                          MD5

                          fc77b02ac173015a24e0a01ab677102c

                          SHA1

                          c11608c03c28d423a772ef276a539d6d5f83dfd9

                          SHA256

                          8c9981f574fe2070f574d19f343c84dc0abc9f4f959468aef6dfee80b65687b3

                          SHA512

                          cbd24a6c598ccc9943ee1e2c81c25b98a0bf2ea410855b233e7f3887748026cc3768c0ef2e48aded0c53bf63c43839707442f43931f560e981ec3850f7c2e208

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          1KB

                          MD5

                          2311ae45698bf49cdc78589f53a01b16

                          SHA1

                          9f513bdf6541e3e239dac8967173e0cb4637a4e3

                          SHA256

                          405ba139c4180fb5ff3a9dad8364ff865741bce1918fb31f5ac1ca961714975c

                          SHA512

                          d73cf4d82e7d8ed392e59bc83542459276cd7e35c210fc589140229480cfb20027a3d974720fd3e2191104fe2e986084bfb7cdd4cd69ddfe7d52d89912facf55

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                          Filesize

                          2B

                          MD5

                          d751713988987e9331980363e24189ce

                          SHA1

                          97d170e1550eee4afc0af065b78cda302a97674c

                          SHA256

                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                          SHA512

                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                          Filesize

                          523B

                          MD5

                          6f96c53e17e85c289979b3dbda8ffd72

                          SHA1

                          f0027b917cbdbb60bb8e6b8a70bb15cfd0604c21

                          SHA256

                          5661848a36fb49b1a9406315f2634f11bd7f28c030472d07371259b2df68fb40

                          SHA512

                          c7a58089045508a9f73a2c2dbbf5c01568b6759a0b7f22e95a238f0a3db30e5e3005fd7c496f1e86e22d2224a0a20ffe2a9ca49f35e96459732b2dd0bc27b1bd

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          7KB

                          MD5

                          baed455e4fe02ac437b7fb26d907dd48

                          SHA1

                          9f94d06293491b896444039dae6a7b9cc322cc81

                          SHA256

                          8a60dfbe9a16debe9a65759f45c87827cdc274d5f75d9de8ad6351c9e26d6d92

                          SHA512

                          9e71099b72a616f9194a4e9627b30034d453a262a15e1b6c62137ec2d9465d48d9fd1cb09995b9636f742dc7e9cf0dcfca319ad26ccdbbbfdbc804b90114f418

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          129KB

                          MD5

                          56d12683625fd8b59d37e06d42dcfb23

                          SHA1

                          ccf25c556dfe2040b5fcc32ddd5bd00615f5c7d9

                          SHA256

                          368650f64e24bff2ca13bb083c36650b8ad4e73e3b890a83cc549b643d700069

                          SHA512

                          3f417f598045de2935d39a441677a8cf6340e0b274410c65db89186ca262108d7f5e92b282324de4b089f5f582e1673646cdf3d0fcbb40078559ef9ab900fa8f

                        • C:\Users\Admin\Downloads\SIEM-Davide.zip
                          Filesize

                          122B

                          MD5

                          8d82dc02e80c16f29496b7bc39ee7cc3

                          SHA1

                          99d05953ee541172379e8b5fc685a9146656b5ea

                          SHA256

                          ef131096d429b15d0ac7d00a4c21e40a8d6943469820038840bd41005e5fd2ff

                          SHA512

                          e2f725cb290fbd63aa5e87d98479808f2a64cea10987a75d210c4f2a144be39801b66d300a34ccb19b8ca485a4ec7b79d5d44c9a8879c856cb90509e37bee548

                        • \??\pipe\crashpad_448_SDHFJWZQSMNXHIYN
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e