Analysis
-
max time kernel
21s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-de -
resource tags
arch:x64arch:x86image:win10v2004-20231020-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
25/11/2023, 23:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://objects.githubusercontent.com/github-production-release-asset-2e65be/363349493/25809877-7f1d-4566-a81d-f64bce79a901?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231125%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231125T231734Z&X-Amz-Expires=300&X-Amz-Signature=a0b26a1eaad591f0b1134aebc3f7e2436ffdd2612505c212da1bf6acb607e1c6&X-Amz-SignedHeaders=host&actor_id=141315107&key_id=0&repo_id=363349493&response-content-disposition=attachment%3B%20filename%3Dunlockfps_clr.exe&response-content-type=application%2Foctet-stream
Resource
win10v2004-20231020-de
General
-
Target
https://objects.githubusercontent.com/github-production-release-asset-2e65be/363349493/25809877-7f1d-4566-a81d-f64bce79a901?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231125%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231125T231734Z&X-Amz-Expires=300&X-Amz-Signature=a0b26a1eaad591f0b1134aebc3f7e2436ffdd2612505c212da1bf6acb607e1c6&X-Amz-SignedHeaders=host&actor_id=141315107&key_id=0&repo_id=363349493&response-content-disposition=attachment%3B%20filename%3Dunlockfps_clr.exe&response-content-type=application%2Foctet-stream
Malware Config
Signatures
-
Downloads MZ/PE file
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133454279069723065" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1788 chrome.exe 1788 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 1788 chrome.exe 1788 chrome.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe Token: SeShutdownPrivilege 1788 chrome.exe Token: SeCreatePagefilePrivilege 1788 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe 1788 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1788 wrote to memory of 3952 1788 chrome.exe 73 PID 1788 wrote to memory of 3952 1788 chrome.exe 73 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 4520 1788 chrome.exe 86 PID 1788 wrote to memory of 2308 1788 chrome.exe 88 PID 1788 wrote to memory of 2308 1788 chrome.exe 88 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87 PID 1788 wrote to memory of 4972 1788 chrome.exe 87
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://objects.githubusercontent.com/github-production-release-asset-2e65be/363349493/25809877-7f1d-4566-a81d-f64bce79a901?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20231125%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20231125T231734Z&X-Amz-Expires=300&X-Amz-Signature=a0b26a1eaad591f0b1134aebc3f7e2436ffdd2612505c212da1bf6acb607e1c6&X-Amz-SignedHeaders=host&actor_id=141315107&key_id=0&repo_id=363349493&response-content-disposition=attachment%3B%20filename%3Dunlockfps_clr.exe&response-content-type=application%2Foctet-stream1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffad8649758,0x7ffad8649768,0x7ffad86497782⤵PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1636 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:22⤵PID:4520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2092 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:4972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:2308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:12⤵PID:4852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3184 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:12⤵PID:656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4952 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:4384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4984 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5112 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:1796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5236 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:3204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5164 --field-trial-handle=1752,i,12990415346319890558,6654374129078676500,131072 /prefetch:82⤵PID:3408
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5207f01fc719968b13f2e4ef6f0ad9e5e
SHA110994cd1a9f905b6e7eef685326fe7c31387a517
SHA2562a59dfc343bcd440962e37eb7e923d46ee72b9933a245931b85ae1da4c4c7909
SHA512b5cd941edb0c87c311b42f2ed2f3876c81da44a96f1f5b45ea40562234714a2fa3cd188f999fc7fd552ee5ad58a152ae717c46ca4e4dafd33e3d2f08fb0d1393
-
Filesize
109KB
MD5cdc2c175c0137f4fd75ef530545fe55f
SHA1e30d2e62cc5dcda50650bbc474f3ec679ea7c1b2
SHA2562e69348142636f5b53b73897d7df765d9615f63db58b911473e8681166a6084f
SHA5121d4ecd33550763bfdb0ac8367211e06f90dc4b737b23a5a4db330a071155ae905faa54493f89a73653678017c658da867ba632f15cfa1df1038a2706c0d4265d
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
1.4MB
MD56ae7e63ada5b5f911c1f927c06945674
SHA14998ba01933d9c32f3710be1eb0393af7ae7cad4
SHA256cbe404e97faa75d2aafbfff617c4ed980e1948cbcab17fe6b7f18544f8165e73
SHA512363fb39c87cf8e00668f81519f11f57ba162728b0867d049af9f71d29e370261a3834ebcbf47fe0c1ab6825edffa206cb5dc0eb1266ba10e035c168bdd52f8be