Analysis
-
max time kernel
125s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 15:14
Static task
static1
Behavioral task
behavioral1
Sample
plutonium.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
plutonium.exe
Resource
win10v2004-20240226-en
General
-
Target
plutonium.exe
-
Size
4.6MB
-
MD5
72cb7c6d98e9e47274733825c9176679
-
SHA1
8681469349254c5203a7f9a189833d22a14f5cd9
-
SHA256
85d1d1ca4d5881d9b98928c2006fb0eec9655e2705fe74088e6f974a19703f0f
-
SHA512
d18d306ca9a311df1a96244ecc67a3e61ffc8b9b465a1301263e11d500cc2f38847e922c57d4a3321196d6ceb32310113d7d790b4dfb2c05c3ff1e2af26dc708
-
SSDEEP
98304:zUaMwIBAoUcmmxVA5/xDnLx0yu+5TeRXExXYAx:Ia+AobhATd0yH0RXUo2
Malware Config
Signatures
-
Downloads MZ/PE file
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 356 chrome.exe 356 chrome.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 3068 plutonium.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe Token: SeShutdownPrivilege 356 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe 356 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 356 wrote to memory of 2464 356 chrome.exe 31 PID 356 wrote to memory of 2464 356 chrome.exe 31 PID 356 wrote to memory of 2464 356 chrome.exe 31 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1680 356 chrome.exe 33 PID 356 wrote to memory of 1044 356 chrome.exe 34 PID 356 wrote to memory of 1044 356 chrome.exe 34 PID 356 wrote to memory of 1044 356 chrome.exe 34 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35 PID 356 wrote to memory of 2028 356 chrome.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\plutonium.exe"C:\Users\Admin\AppData\Local\Temp\plutonium.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7739758,0x7fef7739768,0x7fef77397782⤵PID:2464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:22⤵PID:1680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1516 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:82⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1588 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:82⤵PID:2028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:1000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2256 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1472 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:22⤵PID:2260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1400 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:2276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3428 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:82⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3412 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:82⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:82⤵PID:2540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=3752 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:2404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2628 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:2616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=2688 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:1456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3624 --field-trial-handle=1216,i,4258871937694291859,1248523963785281830,131072 /prefetch:12⤵PID:2336
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e11dba5a44867d49246e90980c1cfae0
SHA1c293c5d3f32f94bb175b2f5a2cf395dd4bd52183
SHA256eca8025f9513be339476920d5a60f58c5890d9400c693ef8aa02a61559297aac
SHA5123b4c8de3267f8edbbf01eb484b4ae42e2df2e964e9ef09a3ab43b23496d7537548921ce1decb7bebe6f4f853067c0c2a38a6f9f99d8d99993999e3c68784f911
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD55bd944a75d0ae4026042d74a3ffaa779
SHA121213221f89d6c5dd75c6df8b4d406280ad1ab56
SHA25609c5b7cab7cbe05353ac9ca50cec692195d2e3d58165aa90a9d60b7708ebe7e7
SHA5124380913c92a6a726808cc62d53e87cef693c4592f6a2432b1d99b29b2eddc6292d928e5b572658662242db001d8dad4c87355093c9704bf65c49fda86faa829d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5211acfa40ffb78fc4caf30de7df90374
SHA1d19221c801993bcfb4c1ceb61848f23de6ba8966
SHA256cf33e3a146289b0350674d4e0aa13a388ecd568d3e2cb680e3e94b64ad5fd044
SHA512bb9fed76f23f09cc984b5aa830fff1e4dc8c7813fb300341be6c5768f2ac366267f722dbdf4a5bca9b0ac700b608a471f6fb403ffdd31b4e591bbb705195699e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD549c7d677a2f2d7024a4a422b3c6baadd
SHA19725152d6b9c0ec276bc430c1f2a6af014f20be7
SHA2566ddbc6a403905286e38f5677b79ba6b5e40ef1a59f23acc499541e959ea814ec
SHA5126cf0999fda97435bd1247f41f217431572a63f16a69442571ffdc08708b7d061a5af8bbac3557f39b5e3079bc183f1f1e1a0deff1c16ab09bbce903a82db2e9c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD549a52305a93bc7c68650e8fbd6015e91
SHA1ad86168e6303ef018d1a1f44ed096ebf13d58c59
SHA25691753c6067d7242127813f1aa46bbe961ef102af02e790b898d303e8ab703c2b
SHA512d0c43b85028e4e14a671f47e1fe96c65465f0879450f5ae697181fdc7c95717283d152e3d1534d1338802c8d9f0b877eb6707cdb424fe331f482f78e035b9670
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
363B
MD52e44a7a61d11c60357e8065df428d522
SHA1f0a36468b66db1627772fc06b0727429cd4644d8
SHA2564cab80bba05859ac2c941a6dc90927e17260b2e351f29d4c72cd4a0d67e2dd1a
SHA512d880fb88dfa906240236e7f66739cc1a2989a0e134aee6a8dceb97f1b7832e18518dc6d32e80bcc51169d5d3bd1976edf32098fe6f09fe04313d063075876208
-
Filesize
5KB
MD5318416983891313f00b720d6e7bf9087
SHA167871f134e93898506c30d76761a3fbd0075a660
SHA256b7cd75985a9b3200bdb64f1a161baa92d359df6d0df70b730ae4824699b9261e
SHA512035145ce369220a9b77270ea02376026150992be428000ee5150a4de5ee2a9cb07083dd0abc74b98ab171229811d30806989781239c3b2d05b9667cded870c89
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp
Filesize16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a