Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-09-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
Google Chrome.cmd
Resource
win11-20240802-en
windows11-21h2-x64
4 signatures
150 seconds
General
-
Target
Google Chrome.cmd
-
Size
834B
-
MD5
ae61c0794b2acea769bf4eda905fafec
-
SHA1
5acff4d385af4b46ed32274bb6c3fcf4fd8a7acf
-
SHA256
33d8d95cc0b86799bf54fea8a4b49aaa86bd0ef6edaf2eb282b3c9686ea94b6d
-
SHA512
bd9a9125868f407f4ebbb5f985ed0d546e9dde003f1b87d63b247f6c47d57a6c03c42f942b35c11b60f51e91e02c0d53dac4baf8c22337727444c3d6afbe641b
Score
3/10
Malware Config
Signatures
-
pid Process 4484 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4484 powershell.exe 4484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4484 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3880 wrote to memory of 4484 3880 cmd.exe 81 PID 3880 wrote to memory of 4484 3880 cmd.exe 81
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Google Chrome.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Add-Type -TypeDefinition @"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82