Analysis
-
max time kernel
151s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2023, 02:49
Static task
static1
Behavioral task
behavioral1
Sample
WindowsGSM.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
WindowsGSM.exe
Resource
win10v2004-20230220-en
General
-
Target
WindowsGSM.exe
-
Size
16.3MB
-
MD5
357ed221d816c75f3d9389f5d39be9aa
-
SHA1
1e0dc7ed43ed19267e66386f32ccf6ed65896597
-
SHA256
b4c4d71ce4bcd2b5a7dddda67cd93ebbfac903373743929aa7e2f37ec104ce5e
-
SHA512
b3fe1d4f51261f7a0241ba73e7c3fcf8d80cd97d4559545d034e5c744233c8195ebcb04ef8e0e972d2c1186c5463c4d11c96e0874a8fb2a5f58a8e0628b57a59
-
SSDEEP
393216:iu2V4Vogn3CtxiY3tsamsUMY5r/7URYlv+qv4uH:uwoeStxiY3qX2Y5r9
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows\CurrentVersion\Run chrome.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133259142170689946" chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 1260 WindowsGSM.exe 4188 chrome.exe 4188 chrome.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 1260 WindowsGSM.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeShutdownPrivilege 4188 chrome.exe Token: SeCreatePagefilePrivilege 4188 chrome.exe Token: SeDebugPrivilege 808 taskmgr.exe Token: SeSystemProfilePrivilege 808 taskmgr.exe Token: SeCreateGlobalPrivilege 808 taskmgr.exe Token: SeSecurityPrivilege 808 taskmgr.exe Token: SeTakeOwnershipPrivilege 808 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1260 WindowsGSM.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1260 WindowsGSM.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 4188 chrome.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe 808 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4188 wrote to memory of 2272 4188 chrome.exe 98 PID 4188 wrote to memory of 2272 4188 chrome.exe 98 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 1280 4188 chrome.exe 100 PID 4188 wrote to memory of 3328 4188 chrome.exe 101 PID 4188 wrote to memory of 3328 4188 chrome.exe 101 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102 PID 4188 wrote to memory of 5108 4188 chrome.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\WindowsGSM.exe"C:\Users\Admin\AppData\Local\Temp\WindowsGSM.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1260
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff2fda9758,0x7fff2fda9768,0x7fff2fda97782⤵PID:2272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1800 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:22⤵PID:1280
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:3328
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2224 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:5108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3028 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3280 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:1576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4492 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4692 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:5228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4808 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:5284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:5500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5056 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:82⤵PID:5580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-databases --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5140 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:5736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-databases --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5256 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:5728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-databases --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5116 --field-trial-handle=1812,i,9253135747709698461,10994530323417700605,131072 /prefetch:12⤵PID:6024
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3980
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1180
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:808
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD56d84e5126bc31247d5a3cb27eb467729
SHA1e80db2073c0f2878d8ef734d5cee0454cd5ae2fe
SHA256433e23a2c448fa9828a8cd1e25174fdeab8bbd53dda36bc7847e2959aa948bfd
SHA5124a053fe5432f476aef9229a1fe084bd7caff8110d988759458010b67f54f4ba885fe2498a5316eb4aeedff81667e3c4e19250a6a5e842d0032a91614789f6858
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1013B
MD5c1f36ff9694bb85a1c87a16b5e454859
SHA1a9c2ff1de63c4c1f69a21e68a9ba702d54ebe72a
SHA25640a559d7e1c555965215a2231949af89492038f65975cef3d5ee5435928ba354
SHA512d7f03549229b2c891fffddee4947d923cf9cc0c7ae2f0d31e07f639e980e51fe24316c3cdc2c056e3e9f49893f372a70ad86282f1dc929b406690ccc99589b23
-
Filesize
371B
MD5dc2cb5816288f53a1fe1dee75b680fcf
SHA1f7b67bdb00802165b320bdd95130fe87688489b5
SHA256a8f7b3e5d52fad8dd91a0e9c66a79208d67b2a518cf7a754b5141e133e671e38
SHA51232386f87f5bcd6da68b62fef6eac070a0017bbb80d306a06901d11610bd225409a5632bee8515cc28de478bd8651227d017a88c07e1a84651cdef94ea24d049a
-
Filesize
5KB
MD5bffe044757669cb97509bc6a89810586
SHA18aeef0d7cf54fd76f8908664a9c9dc2bc4d30492
SHA2565c14553320b02db889ddd9e57c33b5ae4d2cdf2643c0dab0e4b2362ab62b12cc
SHA5120653f9da9792872e1f08aafabf42194487c2714484b1f64abb550c58d18dc9bcb1a1c61e6e018d19158847f59bd9caa8097c245c599a109a73d7a3c62da83073
-
Filesize
5KB
MD57606c48f64ce54db0123fb2b1c710562
SHA1dabe4dfbdf566b6adb658ba7a258f3c315ea968c
SHA256015d0f3e4b009fdd4bbb3b6503c26c413d6f2c9c317c25814e59322cb2fe27a7
SHA512bbc7b50d1b59ab6dc94dd104c4051538bdfee526154365fd33b798898a65cb3552ae3c1c4c14b6caea6ef99e718199244651d1eb95fa3e41e21e55d5ce4ef9ed
-
Filesize
199KB
MD52d9f68270c01416d1cabf9ec7b384c71
SHA1d91ce4d640ae424146e62942ff71cbbd668e66fe
SHA25698e5603ea0f74bf08421c79027f74cbc1037cb9b82b6dcb3a0a569473a2798e9
SHA5126d9bb53c6b676704c5c53f5ac02d43e0d3f6794984a5a56e12f29f2d63a3a620307d48afa7c98014e63b3bd0c8450ec93a4c18b78efbcb5d30c0b1ad747b9068
-
Filesize
199KB
MD5bcf5643d45c8fd5eb5f5abcae64860b4
SHA1140b04c5411b1de66bdefc13b41717281711ed33
SHA256f7cf5b09624f65288c8a5861b12cd0df5aff03c66329632deac06718bd49d825
SHA512ddfe774670ae8abee6b60512104858b0b0c83b39795923fc8fd676cb142d70c4431d21108d70574e4ed6faa59e017d446de3fa54f08e079f3b838f20ace0f8d7
-
Filesize
199KB
MD58d9198d742210b79b01985ad7c8005e1
SHA1e54ae7a907f1e11a96396508802b6409699e08f5
SHA25653aa7eb290bc9bf108918bea100c0ee1a1e5d5574f871fe207be99cfe3365c95
SHA512267d1c3ae2df1b6a0cc23b37e6e9b8a09543c760d6f609ad6c1a4974a5240644e928aad868f5cdc189f461840271eae25b0abcaeaf42a9a27bcd35d7975fae13
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd