Analysis
-
max time kernel
30s -
max time network
41s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-04-2024 13:47
General
-
Target
Growpia.exe
-
Size
885KB
-
MD5
4ddb0a070e4f417dfb45f11fe6a51108
-
SHA1
d0092d2c324631a9891bf4044d3f37ac6d72b0a1
-
SHA256
5741b2dbe23e58226ee245d9a746b2c714921fb8e811bfe268813a84249fc8b4
-
SHA512
3857143d7b53e5fbd46bd3d1ab2cff0590cdf7b5c7f320b34a5a45db3f770a947fc4c3b1864d912a8ce824db84d24e0ec120fb8bd90f9986c6e4d0b8aa4fd807
-
SSDEEP
12288:YTEYAsROAsrt/uxduo1jB0Y96qaQKXwYKa/BC/wNgZh/Dlymkz9tDSgtZQe:YwT7rC6q7/fZh/DOz9gze
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/128-0-0x0000000000910000-0x00000000009F6000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 1 IoCs
pid Process 232 dcd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 128 Growpia.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe Token: SeShutdownPrivilege 3004 chrome.exe Token: SeCreatePagefilePrivilege 3004 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe 3004 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 128 wrote to memory of 232 128 Growpia.exe 78 PID 128 wrote to memory of 232 128 Growpia.exe 78 PID 128 wrote to memory of 232 128 Growpia.exe 78 PID 3004 wrote to memory of 3980 3004 chrome.exe 87 PID 3004 wrote to memory of 3980 3004 chrome.exe 87 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 4084 3004 chrome.exe 88 PID 3004 wrote to memory of 2360 3004 chrome.exe 89 PID 3004 wrote to memory of 2360 3004 chrome.exe 89 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90 PID 3004 wrote to memory of 4816 3004 chrome.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Growpia.exe"C:\Users\Admin\AppData\Local\Temp\Growpia.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:128 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:232
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4348
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc6c9cab58,0x7ffc6c9cab68,0x7ffc6c9cab782⤵PID:3980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1576 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:22⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2220 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:4816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3052 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:12⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3204 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:12⤵PID:2736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3836 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:1588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4208 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:12⤵PID:1936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4520 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:3000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4672 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:3260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4788 --field-trial-handle=1780,i,10041658000080835262,1356754188997059309,131072 /prefetch:82⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6998cd98-75a5-4668-b5f4-5bbd57eaec20.tmp
Filesize6KB
MD50d1eba5a8d9e06197e80c89b9a6886e1
SHA1f29ca08b4ee3ae4dcae232b49931fe9bc5069bd0
SHA256f358d3e3a96625b0f59677fe4369078e2989be29ba25eb1a710e8dee5d60ea3d
SHA512939332d948d6a336461cd5430f6c57ea99272449aeee82b1e01070d98d15d7c17655ed7434632b3ab2ebb5b019aadf4ccf0f395d78540c832c4d08975d8cbd65
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5a999d6189319201eb5116a7617eaea06
SHA17bb9852225387d81348981a8858e1b563ee46c72
SHA2561f324c014e4aac23c7acf9c6e260f446de720b975ac0c8c66e9c87728e673a78
SHA5121a9bf2a481f8d4d9fd88ef1fcb7ebf102d6b057b82a005c4a7cd7fc23a4253122a2e4fb00b5147c01db0d4eddd225eef837b242094bfb1d1b9b7e27d6a1fcf3c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD576796f55348cb7d5004b8a9f4db21b0b
SHA13f84c0d193bf5a5f91e1dad29e1712b8b50ab7b8
SHA2563b657227acd4d83a4b1639e6d23b7c9b1db5b2f96c7a06a335895c0db5928131
SHA512619e6faf7972a2b908ec78bdd8b01d4e683e235bab1e614a6fe7e0f2fba36db9b2320e5490bad6e563164030836328db8c259156940e71c1c3b485f506fa6200
-
Filesize
127KB
MD5de405ad9e09de6b6888c60e085e06edd
SHA1b711e55c5293877bc8cd9d69bac4399979d98828
SHA25671453117e9c67a4611053e64247c342d627c2f427da5cb1a0179c4f14b4e9f8e
SHA512442a18fbd81efc779636e9950090fb1d4736f09c66d1c3ced3372162bcc157a11d5563c75b74d566c441d24f0732b662ae677ad25744a65d43862e7174850366
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87