Analysis
-
max time kernel
266s -
max time network
300s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-09-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
Resource
win10-20230831-en
General
-
Target
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe
-
Size
833KB
-
MD5
17688f03f125bb494dc7f304b8936221
-
SHA1
7fadc66ba11a5b3c4582f4d9b5b245801ccf918a
-
SHA256
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb
-
SHA512
1636d32e5a59c5c3577d0dc5ecf7dbccc22cc0ce2087889974903257d500e694d2cee4218c17ddba747c4b59ea4f811889837883b40cd009c1463cdc21f65a06
-
SSDEEP
12288:Ib/bL1cEYZpFQOT4KpMT+msoH985+3wAFn6DQnbu7L3SpiQXYIOnUfvDrD8FEsim:WzLmQsI85mn6DQDYpmv8FEyuOGLU
Malware Config
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe family_ammyyadmin \Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe family_ammyyadmin \Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe family_ammyyadmin C:\Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe family_ammyyadmin -
Detect rhadamanthys stealer shellcode 6 IoCs
Processes:
resource yara_rule behavioral1/memory/468-19-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys behavioral1/memory/468-20-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys behavioral1/memory/468-21-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys behavioral1/memory/468-22-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys behavioral1/memory/468-32-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys behavioral1/memory/468-33-0x00000000021A0000-0x00000000025A0000-memory.dmp family_rhadamanthys -
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 7 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exeCD21.exedescription pid process target process PID 468 created 1368 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE PID 1296 created 1368 1296 CD21.exe Explorer.EXE -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (152) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Control Panel\International\Geo\Nation svchost.exe -
Deletes itself 1 IoCs
Processes:
certreq.exepid process 2428 certreq.exe -
Drops startup file 1 IoCs
Processes:
_cG.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\_cG.exe _cG.exe -
Executes dropped EXE 12 IoCs
Processes:
_cG.exey853e.exe_cG.exey853e.exe_cG.exe_cG.exe_cG.exeA5D.exe1E89.exeCD21.exesvchost.exeujcjgfcpid process 2608 _cG.exe 2480 y853e.exe 2908 _cG.exe 1924 y853e.exe 1944 _cG.exe 1140 _cG.exe 1144 _cG.exe 864 A5D.exe 2412 1E89.exe 1296 CD21.exe 2564 svchost.exe 1036 ujcjgfc -
Loads dropped DLL 4 IoCs
Processes:
A5D.exeExplorer.EXEexplorer.exepid process 864 A5D.exe 1368 Explorer.EXE 1884 explorer.exe 1884 explorer.exe -
Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
Processes:
certreq.exeexplorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook certreq.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\10.0\Outlook\Profiles\Outlook certreq.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
_cG.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\_cG = "C:\\Users\\Admin\\AppData\\Local\\_cG.exe" _cG.exe Set value (str) \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows\CurrentVersion\Run\_cG = "C:\\Users\\Admin\\AppData\\Local\\_cG.exe" _cG.exe -
Drops desktop.ini file(s) 11 IoCs
Processes:
_cG.exedescription ioc process File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini _cG.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-3185155662-718608226-894467740-1000\desktop.ini _cG.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-3185155662-718608226-894467740-1000\desktop.ini _cG.exe File opened for modification C:\Program Files\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini _cG.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini _cG.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini _cG.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc process File opened for modification \??\PhysicalDrive0 svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exeCD21.exedescription pid process target process PID 2140 set thread context of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2608 set thread context of 2908 2608 _cG.exe _cG.exe PID 2480 set thread context of 1924 2480 y853e.exe y853e.exe PID 1944 set thread context of 1144 1944 _cG.exe _cG.exe PID 1296 set thread context of 2112 1296 CD21.exe dialer.exe -
Drops file in Program Files directory 64 IoCs
Processes:
_cG.exedescription ioc process File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Bold.otf.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Jerusalem _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-netbeans-modules-javahelp_ja.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Omsk _cG.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Srednekolymsk _cG.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\email_all.gif _cG.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\tipresx.dll.mui _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding.nl_zh_4.4.0.v20140623020002.jar _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar _cG.exe File opened for modification C:\Program Files\Mozilla Firefox\omni.ja.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml _cG.exe File created C:\Program Files\VideoLAN\VLC\locale\az\LC_MESSAGES\vlc.mo.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\TipRes.dll.mui _cG.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\redmenu.png _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Miquelon _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jetty.continuation_8.1.14.v20131031.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\feature.properties _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-api-annotations-common.jar _cG.exe File created C:\Program Files\Java\jre7\lib\ext\localedata.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.0.2.jar _cG.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\tipresx.dll.mui _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\org-netbeans-lib-profiler-ui.jar _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png _cG.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\fr-FR\TipTsf.dll.mui _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-openide-windows.jar _cG.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\settings.html _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\msvcr100.dll _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\larrow.gif.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 _cG.exe File created C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\ChkrRes.dll.mui.id[2965272F-3483].[[email protected]].8base _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-options-keymap.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File created C:\Program Files\Java\jre7\lib\zi\PST8PDT.id[2965272F-3483].[[email protected]].8base _cG.exe File created C:\Program Files\VideoLAN\VLC\locale\mai\LC_MESSAGES\vlc.mo.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\create_stream.html _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Qyzylorda _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Dublin.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Indian\Christmas _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.core_5.5.0.165303.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\picturePuzzle.html _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.repository_2.3.0.v20131211-1531.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\fonts\FreeSansBold.ttf _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bNext-disable.png _cG.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\drag.png _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\classfile_constants.h _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar _cG.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\cronometer_s.png _cG.exe File opened for modification C:\Program Files\Windows Media Player\WMPDMC.exe _cG.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\FlickLearningWizard.exe.mui _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Salta _cG.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Tarawa _cG.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll _cG.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\WMM2CLIP.dll.mui _cG.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Europe\Athens.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\Majuro _cG.exe File opened for modification C:\Program Files\Internet Explorer\en-US\jsdbgui.dll.mui _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.update.configurator.nl_ja_4.4.0.v20140623020002.jar.id[2965272F-3483].[[email protected]].8base _cG.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-actions.xml _cG.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\ReachFramework.resources.dll _cG.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicTSFrame.png.id[2965272F-3483].[[email protected]].8base _cG.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 3568 sc.exe 3580 sc.exe 3632 sc.exe 3828 sc.exe 3884 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
y853e.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI y853e.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
certreq.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 certreq.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString certreq.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2348 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.execertreq.exe_cG.exey853e.exey853e.exe_cG.exeExplorer.EXE_cG.exepid process 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 2428 certreq.exe 2428 certreq.exe 2428 certreq.exe 2428 certreq.exe 2608 _cG.exe 2480 y853e.exe 1924 y853e.exe 1924 y853e.exe 1944 _cG.exe 1944 _cG.exe 1944 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 2908 _cG.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1368 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
Processes:
y853e.exeExplorer.EXEexplorer.exepid process 1924 y853e.exe 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1368 Explorer.EXE 1884 explorer.exe 1884 explorer.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exe_cG.exevssvc.exeA5D.exe1E89.exeujcjgfcpowershell.exedialer.exepowercfg.exepowercfg.exepowercfg.exepowershell.exepowercfg.exedescription pid process Token: SeDebugPrivilege 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe Token: SeDebugPrivilege 2608 _cG.exe Token: SeDebugPrivilege 2480 y853e.exe Token: SeDebugPrivilege 1944 _cG.exe Token: SeDebugPrivilege 2908 _cG.exe Token: SeBackupPrivilege 1460 vssvc.exe Token: SeRestorePrivilege 1460 vssvc.exe Token: SeAuditPrivilege 1460 vssvc.exe Token: SeDebugPrivilege 864 A5D.exe Token: SeDebugPrivilege 2412 1E89.exe Token: SeDebugPrivilege 1036 ujcjgfc Token: SeDebugPrivilege 2516 powershell.exe Token: SeDebugPrivilege 2112 dialer.exe Token: SeShutdownPrivilege 2224 powercfg.exe Token: SeShutdownPrivilege 2280 powercfg.exe Token: SeShutdownPrivilege 1680 powercfg.exe Token: SeDebugPrivilege 1728 powershell.exe Token: SeShutdownPrivilege 2796 powercfg.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
svchost.exepid process 2564 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe_cG.exey853e.exe_cG.exe_cG.execmd.execmd.exedescription pid process target process PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 2140 wrote to memory of 468 2140 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 468 wrote to memory of 2428 468 6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe certreq.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2608 wrote to memory of 2908 2608 _cG.exe _cG.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 2480 wrote to memory of 1924 2480 y853e.exe y853e.exe PID 1944 wrote to memory of 1140 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1140 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1140 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1140 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 1944 wrote to memory of 1144 1944 _cG.exe _cG.exe PID 2908 wrote to memory of 2120 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2120 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2120 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2120 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2156 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2156 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2156 2908 _cG.exe cmd.exe PID 2908 wrote to memory of 2156 2908 _cG.exe cmd.exe PID 2156 wrote to memory of 1904 2156 cmd.exe netsh.exe PID 2156 wrote to memory of 1904 2156 cmd.exe netsh.exe PID 2156 wrote to memory of 1904 2156 cmd.exe netsh.exe PID 2120 wrote to memory of 2348 2120 cmd.exe vssadmin.exe PID 2120 wrote to memory of 2348 2120 cmd.exe vssadmin.exe PID 2120 wrote to memory of 2348 2120 cmd.exe vssadmin.exe PID 2156 wrote to memory of 1672 2156 cmd.exe netsh.exe PID 2156 wrote to memory of 1672 2156 cmd.exe netsh.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe"C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exeC:\Users\Admin\AppData\Local\Temp\6a14114aa3bebe58ae76c66e7688f77a0e0e031cf048004f6bb670aab6344eeb.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\system32\certreq.exe"C:\Windows\system32\certreq.exe"2⤵
- Deletes itself
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\A5D.exeC:\Users\Admin\AppData\Local\Temp\A5D.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Users\Admin\AppData\Local\Temp\A5D.exeC:\Users\Admin\AppData\Local\Temp\A5D.exe3⤵PID:2140
-
C:\Users\Admin\AppData\Local\Temp\1E89.exeC:\Users\Admin\AppData\Local\Temp\1E89.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2412 -
C:\Users\Admin\AppData\Local\Temp\CD21.exeC:\Users\Admin\AppData\Local\Temp\CD21.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1296 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:616 -
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2332
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2104
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3080
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3276
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:3724
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:3980
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1196
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2584
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1944
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2388
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1700
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2092
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\368B.tmp\svchost.exe -debug3⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:2564 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:3264
-
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:3292
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:3380
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3568 -
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3580 -
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3632 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:3828 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:3884 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:3928
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2280 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680 -
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796 -
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqltdrz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1728 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:3856 -
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:3900
-
C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exeC:\Users\Admin\AppData\Local\Microsoft\_cG.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"C:\Users\Admin\AppData\Local\Microsoft\_cG.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exeC:\Users\Admin\AppData\Local\Microsoft\_cG.exe4⤵
- Executes dropped EXE
PID:1140 -
C:\Users\Admin\AppData\Local\Microsoft\_cG.exeC:\Users\Admin\AppData\Local\Microsoft\_cG.exe4⤵
- Executes dropped EXE
PID:1144 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2348 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off4⤵
- Modifies Windows Firewall
PID:1904 -
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable4⤵
- Modifies Windows Firewall
PID:1672
-
C:\Users\Admin\AppData\Local\Microsoft\y853e.exe"C:\Users\Admin\AppData\Local\Microsoft\y853e.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Microsoft\y853e.exeC:\Users\Admin\AppData\Local\Microsoft\y853e.exe2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1924
-
C:\Windows\system32\taskeng.exetaskeng.exe {20A80A22-914F-48C8-97D4-EC439397F7E3} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵PID:920
-
C:\Users\Admin\AppData\Roaming\ujcjgfcC:\Users\Admin\AppData\Roaming\ujcjgfc2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1036 -
C:\Users\Admin\AppData\Roaming\ujcjgfcC:\Users\Admin\AppData\Roaming\ujcjgfc3⤵PID:3316
-
C:\Windows\system32\taskeng.exetaskeng.exe {50F5648D-3DC3-4CB2-979A-5A189F980C0C} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2044
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵PID:4024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Impair Defenses
1Indicator Removal
2File Deletion
2Modify Registry
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPsWW.cab.id[2965272F-3483].[[email protected]].8base
Filesize143.1MB
MD5f32050929be49d5b418a14d1ccfdc1e5
SHA1be6f41ddd132fe9cc78f8707a32b636081b03211
SHA256ccff03b43a49fbed4ef75fe8a80f77ed3c05633a2edf3ae64f06afb65a63d920
SHA5128af96abaf0748d6973af58a1fec02f396dd6aa71387f03abf4a49b9509547ee8f21064b92ca874df82f85e20d8b6f77564121ed95be740206f26c13d7a7dff11
-
Filesize
9.8MB
MD5c71ed7e44022840b324a5587bfc4067b
SHA1099b59ce2c11ae554156332237b97aa70821bd4c
SHA256fd9d34f93256a4be23c0dad59545eba9f187d8bfadb9d64a4937f282d211699a
SHA512c301cc4cc307aced99c11954bfea333b0e846de39c8125334c42aa7f29fc723da4d837c4b2e9d22e73da6c7510dae5a467438ad7aa3dc9b3a83b838a3810b087
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58a5a9e66b91f3233d9f2a998f6770725
SHA16884e5c0533cb7c50526763ad5611f5c938ecdd1
SHA256b2d895538c9bfe884fad9e4ebf350b59c5a8f5ee84721ae218b497d5bdba306f
SHA512f214f6187a657de930a6b5892e00b945c6722d89c6c723a5c37ff210c055aeecd29588bf5430cb9623a8a5e3ae4c63ad2603f5beb227199bac6fc9eddb58309b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5910a29abb9e5dd378e9e1f025497de46
SHA1966940db98dacf3a05ccb1c88219d3b039c32451
SHA256ae7386fc06461704d42684610ca5b621755993d5ca4c23b1b58dcc1444467c55
SHA51239d4ec13589613cf6ff9f95f3739e9e9441145690dfe280c206f36fcfc41445ee48b08249c02b994ad94e40a7dc5c5a2b4ea701118abafc51c95517ac4fc0fff
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
576KB
MD58be029b88548450edb5e6b65a60cbfc9
SHA159d11404e51389f8bbadbd32cfdc574834fa1be4
SHA2568f703dbe94ad3c9bfee41a6b920cd7765f0a948cae9bdf196b080253411a5d23
SHA5127fadf75177261266ba0e5a24564bbbb0edbe5daaecd45ba022f9dbf11a7b86564b48782ba0a62a5462fccd1b5f7c084133f371a3480f55611a91740483977fb0
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4RL3JP6WWDWIESHXOM9L.temp
Filesize7KB
MD54ed757dbbba44ab9dd01e4a07b5d7e1c
SHA1fa7b722af55a2c97fc9995f395dd0928f6318b2f
SHA256cb66af0e1f9f2b068f26611a68a22b586361ddab0fba390b0586f606679c7387
SHA512ea07dafcc0e732b660a289a4eee8c850a682deb0ca2aab28cef1e4165b0295d92972ab2e4e8161a69e99e5abbd1106720286d8d288b989abd15660f323c7f21a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD54ed757dbbba44ab9dd01e4a07b5d7e1c
SHA1fa7b722af55a2c97fc9995f395dd0928f6318b2f
SHA256cb66af0e1f9f2b068f26611a68a22b586361ddab0fba390b0586f606679c7387
SHA512ea07dafcc0e732b660a289a4eee8c850a682deb0ca2aab28cef1e4165b0295d92972ab2e4e8161a69e99e5abbd1106720286d8d288b989abd15660f323c7f21a
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
618KB
MD53f6d5376b6d40c82644287c7621dfc5b
SHA1f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
SHA25694dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
SHA5123ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
628KB
MD5cb0f99306d05042b8b3db064ac3489b9
SHA11a5e8b4435f97dfd09b764c82dba35868e792803
SHA25671bd706cc0ace3774449282a9c1de5403f8f43dad118b9fbf4fc45cf4894f8e9
SHA512fd69834d9da70fda36478de8106f288b7c7be48029a8ccc1fbc6ae8a7b4c3d47e189f262c525abad7a87ba1ed784adb57ae20794e6445af7c4d16185f5cafd41
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598