Analysis
-
max time kernel
926s -
max time network
1084s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 10:53
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://google.com
Resource
win7-20240708-en
General
-
Target
http://google.com
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 388 chrome.exe 388 chrome.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2052 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeDebugPrivilege 2052 taskmgr.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe Token: SeShutdownPrivilege 388 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 388 chrome.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe 2052 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 388 wrote to memory of 2348 388 chrome.exe 31 PID 388 wrote to memory of 2348 388 chrome.exe 31 PID 388 wrote to memory of 2348 388 chrome.exe 31 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2812 388 chrome.exe 33 PID 388 wrote to memory of 2968 388 chrome.exe 34 PID 388 wrote to memory of 2968 388 chrome.exe 34 PID 388 wrote to memory of 2968 388 chrome.exe 34 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35 PID 388 wrote to memory of 2956 388 chrome.exe 35
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument http://google.com1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef64f9758,0x7fef64f9768,0x7fef64f97782⤵PID:2348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:22⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:82⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:82⤵PID:2956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2268 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:12⤵PID:2076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2276 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:12⤵PID:3056
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1468 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:22⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3184 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:12⤵PID:2116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=1304,i,3552562018223014686,639824922080563576,131072 /prefetch:82⤵PID:1864
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2596
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5b1f2b8e8c98a1089b5d354b7011a8a9e
SHA181e1f3c90ad18b3319a43c9ce37756e234335cee
SHA25603d25c84c9a2029ab9838e20cd417ee1fb59e1a2cb5d261df82bd035bad4450e
SHA5129af57b78c45bc8d9f7298d533921be9e3e8db789fa8ad60189f8e9ef9c9b17a85c0751d07315fdd6c8dbe9bc28e0ad6d267f4ae9cd86fac33a98d7f8bfa736ef
-
Filesize
1KB
MD5c5968a5df9186ce173d5d9d8d096873e
SHA1001b5aa7cd9b980d7725d2800bbe0b08fcfe6acd
SHA2560ef423574496af67880b27b353b9149a994120b6cc5f924b8558da4dfb5cf43b
SHA51222df7d4c81b00ee73ca4617a2b0a0854a49be91fdeaf494563e721327e61c968e566a34ea804727d593d882d0e4781c33264e81a519786fc82b8127b63015c29
-
Filesize
5KB
MD59b6bb545bed2f93352a3ef90d0e6ddbb
SHA1828f7b0c14e2737461527ddb2f5839dd040c9354
SHA256be8f66d04b47c3a689fd4426fd9d2c76a560d6022e53190044aed7a64288a753
SHA51216ed2eb22aa4c30d9dd6ac4eb3a7d562365c6f6fa40a1b01ee6e173eb7161425a1f23072279c46515c339ab65bec2079018671b53db99ecbb9628b9cf0cc52c7
-
Filesize
5KB
MD5922ebb7cf76f7172e5222c7836c19857
SHA166a4706dd91fe3ab95dbf9a9cf8ff15fe95c8d18
SHA2565ec6240d545ed52aa28b5f59822a6da49858f816f2445bab92d389467f6b9f40
SHA51291d0a8024dbafe908a267e68c2be7756bb735852c2c34bd68c45224a56904c99a661b8116747cf45f28463909f41e96ac29d733c4f281b7f2e1f913f5c24cfa9
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2