Analysis
-
max time kernel
1800s -
max time network
1722s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 18:02
Static task
static1
Behavioral task
behavioral1
Sample
hi.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
hi.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
hi.ps1
Resource
ubuntu2204-amd64-20240729-en
General
-
Target
hi.ps1
-
Size
1.5MB
-
MD5
a89167e3878eb3c1d77e6aa0503eb108
-
SHA1
7a377cbacdb226209e4a0b8e266183c344707275
-
SHA256
a497aca3c4321e9ed7b437aca33b823a5905b1a6dcc0e52da8f5a5ad38ef48d7
-
SHA512
33272d9bd5557ec18cbddec936f040460c69b94421f60fcf0eb0b1e52a439207e2fc60e8dcd09b93ad789cdc633f80403ccfd9d3f1f4cd47387f111658ef901d
-
SSDEEP
24576:mC8RxPoWBiohwATmAvDVu8XrP+H9AXa9rh:GRZJ1Pm8ZA
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies registry class 64 IoCs
Processes:
chrome.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 74003100000000002359ab291100557365727300600008000400efbeee3a851a2359ab292a000000e601000000000100000000000000000036000000000055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_Classes\Local Settings chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\NodeSlot = "1" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 4c003100000000002359a92d100041646d696e00380008000400efbe2359ab292359a92d2a00000030000000000004000000000000000000000000000000410064006d0069006e00000014000000 chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616193" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 52003100000000002359ab29122041707044617461003c0008000400efbe2359ab292359ab292a000000ed0100000000020000000000000000000000000000004100700070004400610074006100000016000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 4c003100000000002359e72a10204c6f63616c00380008000400efbe2359ab292359e72a2a000000000200000000020000000000000000000000000000004c006f00630061006c00000014000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" chrome.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4a0031000000000043596b90102054656d700000360008000400efbe2359ab2943596b902a00000001020000000002000000000000000000000000000000540065006d007000000014000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "2" chrome.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exechrome.exepid process 1928 powershell.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
chrome.exepid process 1724 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exechrome.exedescription pid process Token: SeDebugPrivilege 1928 powershell.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe Token: SeShutdownPrivilege 2624 chrome.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
Processes:
chrome.exepid process 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
Processes:
chrome.exepid process 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe 2624 chrome.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
chrome.exepid process 1724 chrome.exe 1724 chrome.exe 1724 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 2624 wrote to memory of 2880 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2880 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2880 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1664 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1372 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1372 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 1372 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe PID 2624 wrote to memory of 2324 2624 chrome.exe chrome.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\hi.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef68a9758,0x7fef68a9768,0x7fef68a97782⤵PID:2880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1168 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:22⤵PID:1664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1420 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:1372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:2324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2072 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:12⤵PID:1348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:12⤵PID:2928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1892 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:22⤵PID:680
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3184 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:12⤵PID:3020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3192 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:3024
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:2444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3556 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:2288
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3188 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:1568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3752 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3588 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:12⤵PID:2936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3560 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=3632 --field-trial-handle=1412,i,2018035569648538909,11326987279684229400,131072 /prefetch:12⤵PID:3044
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72B
MD53059adef5ba8d62944f8792fbf922eaa
SHA19ec78ebddd00920239644cb36155b308d3eae5a5
SHA2569de18266010277f9346afc3dc0ee98b8bfce48ab7308d4114219d68b237f5a7d
SHA512ff7b68d84a914ce172b3dec1a316096102533f6aa698f6c14712382243d172b8e3c15916f470194d6efbcb1944579fc40d3adcf070dddc8ed8f74bd555e71bef
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
1KB
MD5cd19a5fbc9fec0357c0cb2a45143258b
SHA1462294fc75260406964b4024e7b00022621b3b0c
SHA256b396add8379fc521a400cdd2fbcf6abe711531b8be52c084f8c4a256ac24cfe4
SHA512ada08e0b9b9a400994235d02a490b1d5b51a0c3e04e11dd4c891e6e6498a3da6eed9c03b8de918e4e5d2329d61f7707d384acc13ea2739f9628119bdf8cf2b54
-
Filesize
1KB
MD5b2c2f8bfa728a075411c898092fabbab
SHA1fffd0d2e5d30aad70b766a71ac00c21449a44951
SHA2560ead53b958fea942e2ba8687d6b968af9d988d0f5e97a9aed70df8e1928fe114
SHA5124c225f01780df367f3300cf54c99c9f8afcad7c620fb41340d1777994b91f65826924316f4a40044c3eb8389c76305fde569ba2d3248dbb8753b137421cf513c
-
Filesize
5KB
MD5053f14d44d4ca964eb2f1a5abb9d9af2
SHA11ff7c90c5aed734cdbc744dce5f8961db1462c2b
SHA256290f052a3c9707769f855d5008357c9bb03869139607c1fb7e4509ff927fabd6
SHA512892eba5367cf80d31fdf63f34c701b95171feed2118285bb49b6051e4368a2ced68cd8716b91d750ae580d0e32c515fc52193095cbe9ee519f4e9eeca4695b3c
-
Filesize
5KB
MD5895418b3035c9d353e9bae2483f1afba
SHA171e5e529a0e90b3c251bd4161f3b95354c449261
SHA2562243f1640c57897aa680ca24ba5cfe7876c4af0b179c95625df1fa48cdb448b0
SHA512ce3e3557df5b6b5ddab6453e8d51dafc12e13b09a1f69bd9ff5404b280fbe5f60877127e6ca3147208982da7e902607511920db40ac52e3324baaa7bc1e6a8dc
-
Filesize
6KB
MD50e168a8a0debebbac9f7a670f670c0e6
SHA1f6ae3ac969e8f6ff37a10646641463ad39191110
SHA256a5a03f4dfb8eecd3d9186858cd97d66dfc3a865914fef6ad824c5575a0a381b6
SHA51255e2d7c5e20ab330b6454e984516cb1dfe963d1363edff5f04ee30de1f4c8a93ff11ae0fe9b5ed1e38ee7b4a8a4650085b2c199a9e3b816ff4103264fbb4a05b
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
341KB
MD586a66656fbb141899c97fc33e9a59a82
SHA151212f8837affa3acff03b39fbfe65deec3588f7
SHA2562022b13f5b5efcfe5e9ba88a01ec2b5de4c76a2227ef0830184b36f1443c18dc
SHA5127e0a2d2358e6074e96386658d057333def6894965187923341be79c1eb349f7407726f203452727309ab309d546740bd6821b2db5d5e08b868943479b4b13789
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e