Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2024, 04:40
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://poczta.ppl.pl/owa/?filename=../../../../../../etc/passwd&mphb_action=download
Resource
win10v2004-20240802-en
General
-
Target
https://poczta.ppl.pl/owa/?filename=../../../../../../etc/passwd&mphb_action=download
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133719720429194490" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3604 chrome.exe 3604 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
description pid Process Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe Token: SeShutdownPrivilege 3604 chrome.exe Token: SeCreatePagefilePrivilege 3604 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe 3604 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3604 wrote to memory of 1384 3604 chrome.exe 81 PID 3604 wrote to memory of 1384 3604 chrome.exe 81 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 3168 3604 chrome.exe 82 PID 3604 wrote to memory of 2300 3604 chrome.exe 83 PID 3604 wrote to memory of 2300 3604 chrome.exe 83 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84 PID 3604 wrote to memory of 1692 3604 chrome.exe 84
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://poczta.ppl.pl/owa/?filename=../../../../../../etc/passwd&mphb_action=download1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbd65ccc40,0x7ffbd65ccc4c,0x7ffbd65ccc582⤵PID:1384
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1728 /prefetch:22⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2156,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2200 /prefetch:32⤵PID:2300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2432 /prefetch:82⤵PID:1692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:1700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3100,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4580,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4592 /prefetch:82⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4840,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=3308,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:2700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4440,i,13562003564830803718,13449155184271193440,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:4540
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5085d24ad49bb0fb79519126d105424d3
SHA1232e56399bb4159995974aa076dcbd33b9fe5a1f
SHA2561ba9df869f0db605a0636fe342e70cd9e53f761cbf22c95cf548676d881a466d
SHA512ff3cb4965624e14f47726a9fe72c4c6df2f15fa071ded2c5583114b8b9653d4bbb8ab96b8f0a96bf609b5cbd05844b671d62ead3d7567146e5be4ce594100d05
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
962B
MD5132daa07f1d9cb4fb96a717c939d36ba
SHA1a90979e97022826af4215abc00d69b664b392146
SHA256e08200cd79a98820279efeea9cfd1a481c3601cd8c276e4ebd2c7d3c6afff88c
SHA51211ea1451b52fceaab4846955482a74dcfad30bd0ce4a98a650568550160d6817e5b1fce1e8f80d0ac9c2d51c34ca89c9b2843d332f5261203c62a3d6c0260309
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD5f864e5e8a6013af1f82faaa48465041f
SHA1fa873244d44fdb1dd9709e50082bf6a8a1ec017c
SHA2563096907894ffc19a4742e2a5b9933b8470d49badc25a83037264c91453507510
SHA512e77506f3821e9cde377efc0334d35d6ed724af319ff96915ea594c6dba9a1be2ab4f61ff33ba457e1840a037b413e9db5ecfc26f39cac360ef5a86753547918e
-
Filesize
9KB
MD5738d172be464218d687f3403fb6986c1
SHA134c409e405f2386c814e24d569f9d574246b6574
SHA25618ae86f2a3c1de507181927d73c34f833fe221db7e09f9fbd8bc8081e80c8676
SHA512ef9b77eb18e7d9a587c2515be2474478aef8a93a4023d8af59810dac6379d8948b0239ebba917ad348528bbb6ce959643383c40f86f61f20bb9435e6a854765d
-
Filesize
99KB
MD5b1975f3cc4c7367781d649fd4c0bdebc
SHA16fc558c9bc21f4f9566a1ab32a12c4e5f2e2d9d8
SHA256dc659f94ff88f84cc53d9b352021b0c491f607ce99b0e52130ff641062eb0e11
SHA512fc9a5869fa59bad5256f64779319ddc63ad1ed3e846e80ef5ee25da64fa8624c9c0f3851ebfbbb18067c7b763db8c8b1a3bda3ec3a0dcbd0c2c4a10e668ddc93
-
Filesize
99KB
MD52ccae79c4fde7365ab638b40784c4852
SHA1643164188b34eacf0a0329bedf9846089c1b8ba1
SHA256675c3cc6e660449144d009eda977e413097787e3603f42b12f27be75af3d4d13
SHA5121b9aab2b1fea0cedb50b169079fe972a98768df7c03456f98b16d18271cf985f202748eedb8ddd2de92109d173a137f8f6510733b8a8e9dd7a9d38b9eb5d1125