Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2024 09:06
General
-
Target
Payload.exe
-
Size
55KB
-
MD5
83d3815a9a3fbd273f95e70db0eac3f8
-
SHA1
99383ff04d57c81da8c8245c415ffbfdc990cbef
-
SHA256
245f92a296c733453396b5c93aa899a2a5000a92ad740ba5de9fad644aacfd00
-
SHA512
fba31ee3d823175f73d6271360af6b8ba962ae6749ad6871bcc2f4bd55a76cd48af0c86e7065ec0dfaa99a2fa445723ca1fcd2fe1a20a0130c8256e220e46353
-
SSDEEP
1536:PtLu8DnN8N1+S1Cl/BODqwsNMDpXExI3pm8m:s8DnNGcXODqwsNMDpXExI3pm
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 228 b5bccce5c08b49dca5e77f52aa1544f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payload.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133725929437555230" chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 5044 chrome.exe 5044 chrome.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe 2800 Payload.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2800 Payload.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 4732 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4732 AUDIODG.EXE Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: 33 2800 Payload.exe Token: SeIncBasePriorityPrivilege 2800 Payload.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe Token: SeCreatePagefilePrivilege 5044 chrome.exe Token: SeShutdownPrivilege 5044 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe 5044 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2800 wrote to memory of 228 2800 Payload.exe 72 PID 2800 wrote to memory of 228 2800 Payload.exe 72 PID 5044 wrote to memory of 3176 5044 chrome.exe 77 PID 5044 wrote to memory of 3176 5044 chrome.exe 77 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 216 5044 chrome.exe 80 PID 5044 wrote to memory of 5096 5044 chrome.exe 81 PID 5044 wrote to memory of 5096 5044 chrome.exe 81 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82 PID 5044 wrote to memory of 1448 5044 chrome.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payload.exe"C:\Users\Admin\AppData\Local\Temp\Payload.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\b5bccce5c08b49dca5e77f52aa1544f7.exe"C:\Users\Admin\AppData\Local\Temp\b5bccce5c08b49dca5e77f52aa1544f7.exe"2⤵
- Executes dropped EXE
PID:228
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3e01⤵
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa4c2a9758,0x7ffa4c2a9768,0x7ffa4c2a97782⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1572 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:22⤵PID:216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2120 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:1448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3004 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:12⤵PID:2896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3012 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:12⤵PID:3544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2736 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:12⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4620 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:4656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:4268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4972 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:1044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 --field-trial-handle=1840,i,10642106945342006257,2159640214199841374,131072 /prefetch:82⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD5656c2561bffabd4103d5defaaf5845b4
SHA132b6386e5085db9564bae9f075266abe5db2f503
SHA256c025034b21c2fd4b6a459d197050a3cd35bf4cde34f33d1dd7ebe06a07d494f0
SHA5121f1d5b366527df814d061a8d2f1bdd7a20b7e4a109f7abdb3b663a03d624f5b9538ef37116b1dd41d450c965f5476e648e77705a9f0717ffd8c75a8634759eeb
-
Filesize
178KB
MD5e7ade029eb684310afbddd9b63e987fa
SHA14671de64b9592552f59820b761f891735d66341c
SHA256c248e8713c32b8b552d641b3325dabd465c31d1f332a72b3fd2c0727e29761cf
SHA512bb3ca8961d42bd0d34ae742e78b06aa102c28e68c95e1c4663907f7b5e6995618fe55c76b979ca5cb687b2df1269030a59582752ed8ebc5df1a021f3cb7a413e
-
Filesize
4KB
MD5f31f5d41086e51443973c8365e2ec33e
SHA1cca1c3bdba2f535644978b0799a583ae77f2b0ba
SHA256d266f4817b993202869df66d409e732d9d1fdd9ab1af73a3550a2fba2af92d34
SHA512a3e81ac199abe55e786dcbd2398e254e90f8334f14022929eaeed5f8ef611c4371129da92e2da7992b9671b8246ccdafbf306c021dbd1baaa07109f2ea97d92a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
844KB
MD58cac1595b184f66d7a122af38d5dfe71
SHA1e0bc0162472edf77a05134e77b540663ac050ab6
SHA25600201a2fd4916193c9c7bbba7be6a77fa5876085480b67da4e1228fd8b23ae5f
SHA51288d3753ce73bbf95ee1fdbdff21eb9331e59ca92cfa5c489f141c07dc90871e3032e331c9dd77b1fec4522add3ac25c51d5c699d7801a5343dd2ae447c60f8f8