Analysis
-
max time kernel
86s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
17-04-2023 01:22
Behavioral task
behavioral1
Sample
272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d.exe
Resource
win10v2004-20230220-en
General
-
Target
272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d.exe
-
Size
4.9MB
-
MD5
552c50d9407551f0d3273afd0f2723ec
-
SHA1
be9b78477c034010d4425f56bca3b1f1bf451937
-
SHA256
272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d
-
SHA512
4d98e343cef08d072aa5a5edcd90a9392806f1e138afa512621342850507b29071d3dc0ed2a14994cdaa087df97a9cc0bde724d7537d60a8751b26f62221ed59
-
SSDEEP
49152:fF4dWovIQ9kgTydq4uXzombkZhV5MdH1byvKINkTC6+XRsyi2hxkCcAztob+EGi0:fFICskoDuqVkIkz0cKCliEzn
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3499517378-2376672570-1134980332-1000\Software\Microsoft\Windows\CurrentVersion\Run chrome.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
chrome.exetaskmgr.exepid process 900 chrome.exe 900 chrome.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
chrome.exetaskmgr.exedescription pid process Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeShutdownPrivilege 900 chrome.exe Token: SeDebugPrivilege 2816 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
chrome.exetaskmgr.exepid process 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
chrome.exetaskmgr.exepid process 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 900 chrome.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe 2816 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 900 wrote to memory of 520 900 chrome.exe chrome.exe PID 900 wrote to memory of 520 900 chrome.exe chrome.exe PID 900 wrote to memory of 520 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1692 900 chrome.exe chrome.exe PID 900 wrote to memory of 1584 900 chrome.exe chrome.exe PID 900 wrote to memory of 1584 900 chrome.exe chrome.exe PID 900 wrote to memory of 1584 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe PID 900 wrote to memory of 1128 900 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d.exe"C:\Users\Admin\AppData\Local\Temp\272dba33ceab886a74b572a526b40945bd771fafb3a1b8b0717361f5c7ae066d.exe"1⤵PID:1432
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7509758,0x7fef7509768,0x7fef75097782⤵PID:520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:22⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:82⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:82⤵PID:1128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2184 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:12⤵PID:912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:12⤵PID:1752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1396 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:22⤵PID:2072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1252 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:12⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3764 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:82⤵PID:2224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3912 --field-trial-handle=1196,i,1711723192707578107,8080703241069977610,131072 /prefetch:82⤵PID:2256
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1760
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
199KB
MD5bf9d465d3456290ffd4f9179ad3cb717
SHA19f6422b7d372bf4ef39620f4b2897e3eda20d801
SHA256a54b74366edb0c7ed2d450dff519085562896edd7918f03f94ee88775595c3d5
SHA512fc095dee5fd487900e03a8edb4d9157a03a469edffa0ca09bb9ba391df79465106f65ced4e094581030bc435d0b6d2050e3fc20d6e774bd55c1f8a7aca4374f0
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\4eae34d8-a365-4820-a0a3-d39dadf34c14.tmp
Filesize4KB
MD5fe7761be1a195b84f99dba2131be73cf
SHA1f6e5bddceec3ba09b9c8d1ec3a239cb10eff3ef2
SHA256f23f8403ac2f43bb6b7a31a623f4f2ae4702cc1a9ac48cc03f9dd0a5fdc279f5
SHA5129245f76cbd0d57adcac766624c32552f413997e5c8f573088e50de4d41ced11aa9e36eb41857d9492051c3d67c7c7d9d3451528f3316c8a9475095fe6dd6d081
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
199KB
MD55688c956ae164c441b04838f8ea4f88a
SHA11d451c9ebdd59333e1024375ac4fcf82b13e723e
SHA2560309a86fbf38510e05eeba9cab7e3ed1f2617ea5250e0070403e561e17eef9e8
SHA512ef53c06480310fe6100262aabc92f65dafc3dcc3837f8a1888d1480487399a10ab65bb87436c2a23e9f8ea9e06d301882954e871bef1fcc36856b9a20195c5d7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e