Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
07-09-2023 08:19
Static task
static1
Behavioral task
behavioral1
Sample
6Js1.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6Js1.exe
Resource
win10v2004-20230831-en
General
-
Target
6Js1.exe
-
Size
618KB
-
MD5
3f6d5376b6d40c82644287c7621dfc5b
-
SHA1
f54b9ed42b60eb6793cd55ed25e6f2bd6120218f
-
SHA256
94dbf6089ceccafd34ec1011941f18682361d71a9fbc54d1495dc0f9ec52169e
-
SHA512
3ea3e7c045c015e8c455ed9f550784d7af75c2cba263913ffaa210652f74ed036a6541b71f95d11663ee6dd062059cbcad94c1148243852d01722dd8780d010c
-
SSDEEP
12288:vbNq3U22k24PnuBvJTvfIVcmaBhIaQBanLFHL4UhnPtJHKFm5fto1XGTI:zI24PuvJTEYHLzhnPwU1cL
Malware Config
Extracted
smokeloader
2022
http://serverxlogs21.xyz/statweb255/
http://servxblog79.xyz/statweb255/
http://demblog289.xyz/statweb255/
http://admlogs77x.online/statweb255/
http://blogxstat38.xyz/statweb255/
http://blogxstat25.xyz/statweb255/
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 5 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000016c76-210.dat family_ammyyadmin behavioral1/files/0x0007000000016c76-207.dat family_ammyyadmin behavioral1/files/0x0007000000016c76-205.dat family_ammyyadmin behavioral1/files/0x0007000000016c76-212.dat family_ammyyadmin behavioral1/files/0x0007000000016c76-211.dat family_ammyyadmin -
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
Processes:
DE70.exedescription pid Process procid_target PID 2528 created 1236 2528 DE70.exe 10 PID 2528 created 1236 2528 DE70.exe 10 PID 2528 created 1236 2528 DE70.exe 10 PID 2528 created 1236 2528 DE70.exe 10 PID 2528 created 1236 2528 DE70.exe 10 PID 2528 created 1236 2528 DE70.exe 10 -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Deletes itself 1 IoCs
Processes:
Explorer.EXEpid Process 1236 Explorer.EXE -
Executes dropped EXE 2 IoCs
Processes:
DE70.exesvchost.exepid Process 2528 DE70.exe 2932 svchost.exe -
Loads dropped DLL 4 IoCs
Processes:
Explorer.EXEexplorer.exetaskeng.exepid Process 1236 Explorer.EXE 440 explorer.exe 440 explorer.exe 1680 taskeng.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
svchost.exedescription ioc Process File opened for modification \??\PhysicalDrive0 svchost.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
6Js1.exeDE70.exedescription pid Process procid_target PID 2260 set thread context of 324 2260 6Js1.exe 28 PID 2528 set thread context of 2396 2528 DE70.exe 58 -
Drops file in Program Files directory 1 IoCs
Processes:
DE70.exedescription ioc Process File created C:\Program Files\Google\Chrome\updater.exe DE70.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc Process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid Process 1796 sc.exe 964 sc.exe 284 sc.exe 1548 sc.exe 1844 sc.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
6Js1.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 6Js1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6Js1.exe6Js1.exeExplorer.EXEpid Process 2260 6Js1.exe 324 6Js1.exe 324 6Js1.exe 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid Process 1236 Explorer.EXE -
Suspicious behavior: MapViewOfSection 33 IoCs
Processes:
6Js1.exeExplorer.EXEexplorer.exepid Process 324 6Js1.exe 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 1236 Explorer.EXE 440 explorer.exe 440 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
6Js1.exepowershell.exedialer.exepowercfg.exepowercfg.exepowershell.exepowercfg.exepowercfg.exedescription pid Process Token: SeDebugPrivilege 2260 6Js1.exe Token: SeDebugPrivilege 1976 powershell.exe Token: SeDebugPrivilege 2396 dialer.exe Token: SeShutdownPrivilege 1332 powercfg.exe Token: SeShutdownPrivilege 2832 powercfg.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1760 powercfg.exe Token: SeShutdownPrivilege 2340 powercfg.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
svchost.exepid Process 2932 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6Js1.exeExplorer.EXEdescription pid Process procid_target PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 2260 wrote to memory of 324 2260 6Js1.exe 28 PID 1236 wrote to memory of 2528 1236 Explorer.EXE 31 PID 1236 wrote to memory of 2528 1236 Explorer.EXE 31 PID 1236 wrote to memory of 2528 1236 Explorer.EXE 31 PID 1236 wrote to memory of 2608 1236 Explorer.EXE 32 PID 1236 wrote to memory of 2608 1236 Explorer.EXE 32 PID 1236 wrote to memory of 2608 1236 Explorer.EXE 32 PID 1236 wrote to memory of 2608 1236 Explorer.EXE 32 PID 1236 wrote to memory of 2608 1236 Explorer.EXE 32 PID 1236 wrote to memory of 2004 1236 Explorer.EXE 33 PID 1236 wrote to memory of 2004 1236 Explorer.EXE 33 PID 1236 wrote to memory of 2004 1236 Explorer.EXE 33 PID 1236 wrote to memory of 2004 1236 Explorer.EXE 33 PID 1236 wrote to memory of 1732 1236 Explorer.EXE 34 PID 1236 wrote to memory of 1732 1236 Explorer.EXE 34 PID 1236 wrote to memory of 1732 1236 Explorer.EXE 34 PID 1236 wrote to memory of 1732 1236 Explorer.EXE 34 PID 1236 wrote to memory of 1732 1236 Explorer.EXE 34 PID 1236 wrote to memory of 2192 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2192 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2192 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2192 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2192 1236 Explorer.EXE 35 PID 1236 wrote to memory of 2444 1236 Explorer.EXE 36 PID 1236 wrote to memory of 2444 1236 Explorer.EXE 36 PID 1236 wrote to memory of 2444 1236 Explorer.EXE 36 PID 1236 wrote to memory of 2444 1236 Explorer.EXE 36 PID 1236 wrote to memory of 2444 1236 Explorer.EXE 36 PID 1236 wrote to memory of 1120 1236 Explorer.EXE 37 PID 1236 wrote to memory of 1120 1236 Explorer.EXE 37 PID 1236 wrote to memory of 1120 1236 Explorer.EXE 37 PID 1236 wrote to memory of 1120 1236 Explorer.EXE 37 PID 1236 wrote to memory of 2412 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2412 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2412 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2412 1236 Explorer.EXE 38 PID 1236 wrote to memory of 2412 1236 Explorer.EXE 38 PID 1236 wrote to memory of 1636 1236 Explorer.EXE 39 PID 1236 wrote to memory of 1636 1236 Explorer.EXE 39 PID 1236 wrote to memory of 1636 1236 Explorer.EXE 39 PID 1236 wrote to memory of 1636 1236 Explorer.EXE 39 PID 1236 wrote to memory of 1996 1236 Explorer.EXE 40 PID 1236 wrote to memory of 1996 1236 Explorer.EXE 40 PID 1236 wrote to memory of 1996 1236 Explorer.EXE 40 PID 1236 wrote to memory of 1996 1236 Explorer.EXE 40 PID 1236 wrote to memory of 1996 1236 Explorer.EXE 40 PID 1236 wrote to memory of 1504 1236 Explorer.EXE 41 PID 1236 wrote to memory of 1504 1236 Explorer.EXE 41 PID 1236 wrote to memory of 1504 1236 Explorer.EXE 41 PID 1236 wrote to memory of 1504 1236 Explorer.EXE 41 PID 1236 wrote to memory of 1312 1236 Explorer.EXE 42 PID 1236 wrote to memory of 1312 1236 Explorer.EXE 42 PID 1236 wrote to memory of 1312 1236 Explorer.EXE 42 PID 1236 wrote to memory of 1312 1236 Explorer.EXE 42 PID 1236 wrote to memory of 1312 1236 Explorer.EXE 42 PID 1236 wrote to memory of 1800 1236 Explorer.EXE 43 PID 1236 wrote to memory of 1800 1236 Explorer.EXE 43 PID 1236 wrote to memory of 1800 1236 Explorer.EXE 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3185155662-718608226-894467740-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:472
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:656
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1084
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2828
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2756
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:364
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:288
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
PID:840 -
C:\Windows\system32\taskeng.exetaskeng.exe {C004E350-5539-409F-9607-16262BCF4EC5} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
PID:1680 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"4⤵PID:1584
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:796
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\6Js1.exe"C:\Users\Admin\AppData\Local\Temp\6Js1.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\6Js1.exeC:\Users\Admin\AppData\Local\Temp\6Js1.exe3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:324
-
-
-
C:\Users\Admin\AppData\Local\Temp\DE70.exeC:\Users\Admin\AppData\Local\Temp\DE70.exe2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
PID:2528
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2608
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:2004
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1732
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2192
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2444
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1120
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2412
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1636
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1996
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1504
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1312
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:1800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵PID:2180
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵PID:1592
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
PID:440 -
C:\Users\Admin\AppData\Local\Temp\1C66.tmp\svchost.exeC:\Users\Admin\AppData\Local\Temp\1C66.tmp\svchost.exe -debug3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of FindShellTrayWindow
PID:2932 -
C:\Windows\SysWOW64\ctfmon.exectfmon.exe4⤵PID:2804
-
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1772
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:1548
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:1844
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:1796
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:964
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:284
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:2236
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#sqltdrz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1668 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2136
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1868
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1923914430-1352908955-10519928618213002191769091543359304054506151749-1173518424"1⤵PID:2940
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-239579116-170976681-731918524334289605-686074165110564400-13998090012092511939"1⤵PID:1756
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
2Windows Service
2Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5707a543b7ddef8645b2676925c9393dc
SHA13cfe7f95157ecaacc42ebb21f063f27f82c31bbc
SHA25616c1688b18e1d0cbb35c699e6a0a8142695f3fffdbc560720df686b32fdf4f71
SHA5127e862d4df4701fec5aa23540ac608d7705ceb7d6f2d548fe7bcb0313be8405597acf10c9142114dc8c3574fde4d4fd9a90ad5881c578aaa7365d7fe16f53e59d
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2AXR9M3W39FEQOKMUKPP.temp
Filesize7KB
MD5980cb2b4daf7e88d0c09ab1b77084d12
SHA1df21ba9d1cf04bd93e9141254d9b796e6cf14030
SHA2569d6d81e2de6a414a8e6a073a9e24aa3419bfab41d8209acb59a386acc5677922
SHA512bf77e49c6c2bc9c0e3b69adb121da0961402e88f365084bff2e159811938435dc58698e3f5a3f4e785115273b84eee5317dff805fd011a5c2050dbf66537a9ae
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5980cb2b4daf7e88d0c09ab1b77084d12
SHA1df21ba9d1cf04bd93e9141254d9b796e6cf14030
SHA2569d6d81e2de6a414a8e6a073a9e24aa3419bfab41d8209acb59a386acc5677922
SHA512bf77e49c6c2bc9c0e3b69adb121da0961402e88f365084bff2e159811938435dc58698e3f5a3f4e785115273b84eee5317dff805fd011a5c2050dbf66537a9ae
-
Filesize
1.6MB
MD5c0115d5fae1066606d696c270fbe5f42
SHA1d1b715fe9deaa49486d415003c1a8dd1a1f8b20f
SHA256d22f0fffe37909034512d9ad344265ff2bce9e33ba0af23a00ee85230a706425
SHA512015742433118ab75a59b88e341131fa8cb7f2f65dc4068510299dc14e7dea50ccf7ff5cd973a11a01947e0987fccf42344471903710f1bbfce3377bd00aa7fc7
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
9.9MB
MD54c328b215a84c1b2c982a3268b4a0cea
SHA1addaaa78ce3f457d008a4958b2c1a404dcc62eaa
SHA2563761032e760a2bcc61854a0c7cf22e8e991af0ed60fac92b981853eadda00d1a
SHA512bd1a0bb98487781d8a6a5145e30544112d511c4510eda59150f23ff605db4ded5f42869a5be9ff0ff7fc570ab2d9f05c13223f3a420a7fa3b3ad7258f2084598