Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
TGMacro2.5.Portable.zip
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
TGMacro2.5.Portable.zip
Resource
win10v2004-20240730-en
Behavioral task
behavioral3
Sample
Libs/CSInputs.dll
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
Libs/CSInputs.dll
Resource
win10v2004-20240730-en
Behavioral task
behavioral5
Sample
TGMacro.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
TGMacro.exe
Resource
win10v2004-20240730-en
General
-
Target
TGMacro.exe
-
Size
1.1MB
-
MD5
2368fd2a77dd36baee219dbb8a16ac22
-
SHA1
2b0bae5e104cc3b38723a1fad8fde1ca8d7a6d45
-
SHA256
7004a782e420da3203b8ac8ded5f734531f9f09441f94d12a4b042ac2d29cb94
-
SHA512
798b9d007760688f785ef9cb4e907c662f45c39ce693d6bfd889b1467db79c6c2474afc855538b443206e73c8801afc5fec5e4ba05ba23d7986e2b8b1fed366f
-
SSDEEP
6144:7QwOjoW4HfjzLHAf1M1vHEqW1LymFEymFEymFEymFEymFTymF8ymFYRM3GWOhymT:71OjsHfr81M1EDkssssjajRM3BOIO
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4908 msedge.exe 4908 msedge.exe 1904 msedge.exe 1904 msedge.exe 3112 identity_helper.exe 3112 identity_helper.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1260 TGMacro.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1260 TGMacro.exe 1260 TGMacro.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1260 TGMacro.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1260 TGMacro.exe 1260 TGMacro.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1260 TGMacro.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1904 1260 TGMacro.exe 84 PID 1260 wrote to memory of 1904 1260 TGMacro.exe 84 PID 1904 wrote to memory of 4556 1904 msedge.exe 85 PID 1904 wrote to memory of 4556 1904 msedge.exe 85 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 1440 1904 msedge.exe 86 PID 1904 wrote to memory of 4908 1904 msedge.exe 87 PID 1904 wrote to memory of 4908 1904 msedge.exe 87 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88 PID 1904 wrote to memory of 2808 1904 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\TGMacro.exe"C:\Users\Admin\AppData\Local\Temp\TGMacro.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://trksyln.net/Download/thankyou2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbe25d46f8,0x7ffbe25d4708,0x7ffbe25d47183⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:23⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:83⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:13⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 /prefetch:83⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4956 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:13⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:13⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:13⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:13⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:13⤵PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:13⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:13⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:13⤵PID:552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8491336464106494546,16021191202742424233,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1764 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:2492
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2432
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b55d2d2ff2a4d5d7eeaff5ebb96f3b4a
SHA112d94b9e84142b10d6347a2ff3b634a20f692c7a
SHA2563d249eae36cfc3837b043e4b8df670724fee5657b302c77d488f1da3d835f776
SHA5124dc2fe1eeaca5f9c91d548c70a44ffd12b806a385e22a3c5f724b6f749a15c9ccb3ac1a752c63225bd4d1d90f2b25d8004a15d3912ca6a3cb92fcba91248626f
-
Filesize
152B
MD594c981336abc388ca817dab46e7fc547
SHA12d0f8d89a31adb0aad5c599a195ff40ecf4b161f
SHA2564d44efbb5447fedc3cb21311290fe6a9d0e5a0e682387a1a341bd214df820ef2
SHA512f1c9c98f6642ea3b90c8667a4871d5a3b8c05eb0c50d5dc31e32704e0eeca1d33add414df485aced130523d6be824c48e37d0022b4d58db60006efe3e337fdbc
-
Filesize
6KB
MD5774ddbbf84653fb75d968663e7a6e298
SHA179815f379b9145ac36cbac2cfc9a268c574144b3
SHA2563c7f12a9ebd47d3d7dee37b2a105d89e4d7f969c4b2f4b5830f37077043072d6
SHA5126cf4377295a21797cbbfabf186340bf9d5fc76b0e4b1fbd56885c326d223798a82c70627b5bbffc42b9e5b572f5cec6a18f052dde3071883bc3891b4d5e16a42
-
Filesize
6KB
MD5b15bbacc37e20c07f4898f6edb1be51a
SHA124d038225dfb15bc7663ce86d12e06ff60bf7f44
SHA256bf2991a2fa3561d5eb1d0da07a502081245ce6280338cf1fcc327045e166e1bd
SHA51290fadfcf7194f68748386404e2d3c51301c965cf62df3cfabf433a5ceac687c225185cad4c020c6c0cd55f3eba0b032ecdbe1edba1c936482f7eb990fd4444d2
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD56d5151f375b6d27417872dad41edea2b
SHA1560c392660e848714d1e1c5cfefe265800bafb60
SHA25606628b6ce488ce5372ef4cc6ea365faf35fd4e79dc9fa7b163d88b85f7f1e175
SHA5125e80359161861b0084fc35dc955e80a09ead28d7502d1ec79181d9736194017dd5ed800c37c342d0005520b40978fbbbb5836c797dfbe4a621144d7222e7f38e