Analysis
-
max time kernel
79s -
max time network
79s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04/10/2024, 04:47
Static task
static1
Behavioral task
behavioral1
Sample
Infected2.html
Resource
win10-20240404-en
General
-
Target
Infected2.html
-
Size
841B
-
MD5
755b5bb54262f55f74e5b7be8a1a6640
-
SHA1
ddd8f1b2564b45e71b0472509cdbbc96b6beac52
-
SHA256
68e85e1ac23752741554ef3d0ebc3e93b67e3089ff082fff7c66920306844614
-
SHA512
e32767cc6d25ae7f93db83abc88fa20420fdcc9a305f32611562984a80c015ac326dffb0c822a4c49f959ec5938e31619f5dd14894377f211f509a40ef9b76f2
Malware Config
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133724908405482041" chrome.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1424 chrome.exe 1424 chrome.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
pid Process 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeShutdownPrivilege 1424 chrome.exe Token: SeCreatePagefilePrivilege 1424 chrome.exe Token: SeDebugPrivilege 4456 taskmgr.exe Token: SeSystemProfilePrivilege 4456 taskmgr.exe Token: SeCreateGlobalPrivilege 4456 taskmgr.exe Token: 33 4456 taskmgr.exe Token: SeIncBasePriorityPrivilege 4456 taskmgr.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
pid Process 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 1424 chrome.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe 4456 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1424 wrote to memory of 3964 1424 chrome.exe 74 PID 1424 wrote to memory of 3964 1424 chrome.exe 74 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 4608 1424 chrome.exe 76 PID 1424 wrote to memory of 1528 1424 chrome.exe 77 PID 1424 wrote to memory of 1528 1424 chrome.exe 77 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78 PID 1424 wrote to memory of 3280 1424 chrome.exe 78
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\Infected2.html1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8d8869758,0x7ff8d8869768,0x7ff8d88697782⤵PID:3964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=224 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:22⤵PID:4608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1788 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:1528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1680 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:3280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2832 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:12⤵PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2840 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:12⤵PID:2248
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4100 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4212 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:2372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4296 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:12⤵PID:3252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4504 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:12⤵PID:3724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4456 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5196 --field-trial-handle=1828,i,12682034123780829234,635671160307596774,131072 /prefetch:82⤵PID:4420
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:4940
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
602B
MD54132f93eed4895e0b15f7b343b0003d9
SHA1b1e34cfe025c5cd9eac0dca33f7d0e00feef406a
SHA2561a46b702f098c53463079bb6afbc576afe9f8d994c7f963e6d7202f09871fca5
SHA5124b337ee57ff5acd9c8ab84ca3fc8c2a06f82d07cb4a3468bf1816c93ad93a060b3c834590a0a8ea20a5982843dcea780708bfbf7c903ea60e5d1364e7956c84b
-
Filesize
371B
MD5538c63508ee1ef74bae93f3d73637eb6
SHA1eaaff24bbd7cbb32192484595b4305d24aa6af5c
SHA2561ebe2579b2af5ea5e234957645cd569f21bc3963cb3f5df54b2fe6a74f2032bf
SHA5127ba5f2efa17e811008fcb085e4abdddddca51721271a33c7d42942dae16eb136a06782ac69c850998806b1dc97a170d2608de4c60910b9e2a2d0f2dc526e2ed4
-
Filesize
5KB
MD5a20b415b30545e8f86954585192e33f7
SHA1aae0cb5ca478ceb0d559f49d08a141c73a7d150e
SHA256b4f3e084a9fa835e984ed13c77a4242a762fd25338dbefec330c1a941454ad2f
SHA51250820abcceab7f3b480b432ae89d122d164cc06d8d37967eb7b67003ae5d1a456792fed3cb460f457108f16ebe8bc1426d0b1b3d960bd92a47690968e0f48684
-
Filesize
136KB
MD5d6cdaa9991937542ac638fb6657689c9
SHA107defac6bfd18c07f0defd03af2fe5ad6af3bdb0
SHA2563b46ec87672a75f63797000cd0fcfe16320639d82de710210682f857c392abb9
SHA512e2209321e9446ce90f8809d19ac33ab34f4ca29d0b44713120d82e6c15043e81f6677814eb20b556313dd42fcfc702588afab23a1b65bdffb0a053545d976a71
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd