Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
TGMacro.Portable.zip
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
TGMacro.Portable.zip
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Libs/CSInputs.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Libs/CSInputs.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
TGMacro.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
TGMacro.exe
Resource
win10v2004-20240802-en
General
-
Target
TGMacro.exe
-
Size
1.1MB
-
MD5
42b9eb8bf1d2d2aabda3977656af4364
-
SHA1
23f44de466b8dd6c22946492e11d987920541bff
-
SHA256
b9f7da1c4a8f358d38be737a6c5f847b9e15be75e6a3602390b6d99be5358968
-
SHA512
1adcab31d50d6a2fa7254a5ce8cfa92e1e539441d79721cf2bbdf578f04b042e99a5687a9c9b7ffdb9de62d51532582fc9d37ff5985afdb436b3bda08e36e783
-
SSDEEP
6144:nHHj/z4FzwtihGPA5dpUymFEymFEymFEymFEymFTymF8ymFYRM3GWOBymqP8:Hgz9hrnssssjajRM3BOo4
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 5012 msedge.exe 5012 msedge.exe 2080 msedge.exe 2080 msedge.exe 1564 identity_helper.exe 1564 identity_helper.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1300 TGMacro.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1300 TGMacro.exe 1300 TGMacro.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 1300 TGMacro.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1300 TGMacro.exe 1300 TGMacro.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 2080 msedge.exe 1300 TGMacro.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1300 wrote to memory of 2080 1300 TGMacro.exe 82 PID 1300 wrote to memory of 2080 1300 TGMacro.exe 82 PID 2080 wrote to memory of 4376 2080 msedge.exe 83 PID 2080 wrote to memory of 4376 2080 msedge.exe 83 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 2244 2080 msedge.exe 84 PID 2080 wrote to memory of 5012 2080 msedge.exe 85 PID 2080 wrote to memory of 5012 2080 msedge.exe 85 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86 PID 2080 wrote to memory of 3500 2080 msedge.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\TGMacro.exe"C:\Users\Admin\AppData\Local\Temp\TGMacro.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://trksyln.net/Download/thankyou2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc433b46f8,0x7ffc433b4708,0x7ffc433b47183⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2052 /prefetch:23⤵PID:2244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:83⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:13⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:13⤵PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:83⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:13⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:13⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:13⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:13⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:13⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:13⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:13⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:13⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,1124835049313333436,14834039248894245232,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1720 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2000
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5eeaa8087eba2f63f31e599f6a7b46ef4
SHA1f639519deee0766a39cfe258d2ac48e3a9d5ac03
SHA25650fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9
SHA512eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c
-
Filesize
152B
MD5b9569e123772ae290f9bac07e0d31748
SHA15806ed9b301d4178a959b26d7b7ccf2c0abc6741
SHA25620ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b
SHA512cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795
-
Filesize
6KB
MD58730af6d752c43929c3137d97cf713ca
SHA14dfce690ed52af73a71ee6f2b7306f37517a92bd
SHA2565c05cf31cbad3c05dff9877a6a8d33badcc258c330cf0b45a1bfa7a0faec5962
SHA512a50f89a1d21326d615746fd23262982d2e0737b807135953ba3933eb9c6dba4d970491ac3e3e6442fc935924c78125e56d529b39e9905f9dd3c825b73e4b6f94
-
Filesize
5KB
MD5b46b5af8e4683354093da8818a6b7c5b
SHA1a2b597cbcdcdf1867d17de53938fbf9f991f8ea8
SHA256cc81ad0286b51f55db132e488991be722b4bfb3e1a7d17ca63a1e8a9c3555b2b
SHA512e846d1205d41c3f2e802405fdad3ffdc3e291bbb086143cba9dffd478ef8e8b499bb3d3017752881ff9d433eb33ba6aa6b8a13ed84893591fa75bcc7a872e2bd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD597e54508f9039eff4387c14b0027a40d
SHA15dc5e186380386a86d0fbd2f15fc1909f0bb1da2
SHA256f8382e328a7eae59e05878ee8134c3bef8721fa795ae7cb3f7ec79c038bd235f
SHA512a6d665612ea75b65dbe0385db060c445efe66996e0958c06aef38715ed316b4ec00697b4cf17891f173406ec7308bbd8942bd58b282aed4ce38a4a3f390de87d