Analysis
-
max time kernel
20s -
max time network
27s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22-05-2024 22:55
Static task
static1
Behavioral task
behavioral1
Sample
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe
Resource
win10-20240404-en
General
-
Target
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe
-
Size
678KB
-
MD5
541433c2ea0a8df3a5536aeeff29e455
-
SHA1
1958ca89467db2ec9f38dd6f5e85b17888146fbc
-
SHA256
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20
-
SHA512
27e5893dda272fffcbb0e6e201be78bc4fe38a79f92be7e674fdc1105586f60ecc1fba62933751c15f62168d39ff3cb52f6752d11c4a8c30efdf2be907686f84
-
SSDEEP
12288:ONaeAQYBdVWf3aUAoHCyfT9OLYh3NdYe1Je5SVEEv4:pYYBbWf3ZAoTfTwY9dV0AEM4
Malware Config
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exedescription pid process target process PID 5084 set thread context of 4348 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133608921847792376" chrome.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exechrome.exepid process 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe 4428 chrome.exe 4428 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
Processes:
chrome.exepid process 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exechrome.exedescription pid process Token: SeDebugPrivilege 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe Token: SeShutdownPrivilege 4428 chrome.exe Token: SeCreatePagefilePrivilege 4428 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
chrome.exepid process 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe 4428 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exe0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exedescription pid process target process PID 4428 wrote to memory of 732 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 732 4428 chrome.exe chrome.exe PID 5084 wrote to memory of 4348 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe PID 5084 wrote to memory of 4348 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe PID 5084 wrote to memory of 4348 5084 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe 0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 3216 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 1420 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 1420 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe PID 4428 wrote to memory of 736 4428 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe"C:\Users\Admin\AppData\Local\Temp\0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exeC:\Users\Admin\AppData\Local\Temp\0188afd1981d1f23cb7dc4b9acc86642650a6c43948a9241940218eea9c6bd20.exe2⤵PID:4348
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc20c89758,0x7ffc20c89768,0x7ffc20c897782⤵PID:732
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=508 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:22⤵PID:3216
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1792 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:1420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2112 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:736
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2952 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:12⤵PID:1488
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2980 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:12⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4464 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:12⤵PID:3588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4572 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:1416
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4704 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:1256
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4868 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:12⤵PID:3140
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3188 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:2024
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3512 --field-trial-handle=1856,i,2957683722743900821,17762257408179648927,131072 /prefetch:82⤵PID:2368
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD54a06bc3007c9e29160795c7b918221c1
SHA15ff9a4b01cb554fffe9ad291ffddbbe24b33fc02
SHA256d2eb36a33cb2f9051e722f69aa62dc9c739513b6932a85d353e2981f511f1aff
SHA5127b37cf2efa8f8942000d0035fa1acfbef5a96318ae5f6d1d3c5a13aa282df063fa721e5604c69587ecf3bfb2cc04c16a52880d8df1db3bbdd169ecee57ae688a
-
Filesize
1KB
MD52d56ff52c0508332c28788fc65560b00
SHA1cfe611758be1c4fedb0c933994795a89481104be
SHA2564d8834413f45235d55db3a2e13fa8a9b964fabacca7908ee3b5ac17a85f3a76d
SHA512133791d08a8346c4cb1b69de10355edd5e259f826d9176dd5d0e03b314c9900d7876a3dd626a7a0e0f11364caf797550f16fbfaaac95637b9e8454cbb0303c66
-
Filesize
371B
MD5d9565ce4e3fd13a7c699d1739513134d
SHA109a4ac54f45cad1858c0c99bcefbb6e53251abff
SHA256e70313106a31cc37c9d8d4fc93d4bcc6d7e2bce7fe4315b4b207dd4a89fc9212
SHA51283bfcfbf339271796815a1bf15035a1e74cb6b313c5fbcb207e75937d8dac9d8e9720cd92aff2c2334872131131b966f9ad28eeadd55cafe30c4498e3919a304
-
Filesize
6KB
MD5b83fc7a39bba8450a6898ad3bafd353e
SHA1446a3bb00a75a07c5866ad487ff76f0c54f69154
SHA256955dffab448a16c0a90d4f38396008252b5357b038517845b12acc7b6da0d989
SHA51297d5c51f5db8f247f00199f0e49591a81f9d31cbe88fd171fb38c3de1b5b2addc7ef917c4d16e21255d7285ab527a79ee8cd646c2883ff8945ca36a0545a806f
-
Filesize
277KB
MD57325d3ecf42a470a313e690f635e7e77
SHA16473854728633f07e71ccb711a080339bdf6fd48
SHA25698595ff9b3e0c729ce1ecfa8f59d4cc2dc8303e34e2e9fb91f57185ab210b313
SHA512d978d8788ce62f484993769b15e0cae295deba113afd323ba98fac69ca9103aabc52e1e3a076fe39a373c073524d1086e548dda6fd5a002c9bb1815ecc4608fb
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e