Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 15:26
Static task
static1
Behavioral task
behavioral1
Sample
Google aIc Browser v1.4.1.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
Google aIc Browser v1.4.1.exe
Resource
win11-20250313-en
General
-
Target
Google aIc Browser v1.4.1.exe
-
Size
83.8MB
-
MD5
d62de6a53a4ab61def2c33c19423fe75
-
SHA1
24607d81474572149837d2c06b644e328997080e
-
SHA256
0efc7a12733cab4458e5ffaec5060e2bc8269e198fe03e8b81e78fd3f923a3dd
-
SHA512
b9eb33a6b082c6f193e97d65f0ea8a01b5a66a43181e3cc2d0d469aa4e72113747c531e03a3fb55ac80131547bb84def346c34a6355d0b6915b009ad1e846908
-
SSDEEP
1572864:gnU4QJmFhXw6H2Pso8/5Cik3D7Mg0BoQ5QzR0FT3x0YH4eJl21MyV0q0EFxrBY:gn93Flw6H2PO5CikEg0BoQLFFZ4eJYfM
Malware Config
Extracted
valleyrat_s2
1.0
27.124.40.155:18091
27.124.40.155:18092
27.124.40.155:18093
-
campaign_date
2024.12. 3
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 33 5476 powershell.exe 35 5476 powershell.exe 36 5476 powershell.exe 43 5476 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5108 powershell.exe 5040 powershell.exe 4068 powershell.exe 4832 powershell.exe 5476 powershell.exe 2540 powershell.exe 4072 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-809364120-1453366396-340093129-1000\Control Panel\International\Geo\Nation wscript.exe -
Executes dropped EXE 1 IoCs
pid Process 5300 SGuardSvc32.exe -
Loads dropped DLL 5 IoCs
pid Process 64 Google aIc Browser v1.4.1.exe 64 Google aIc Browser v1.4.1.exe 64 Google aIc Browser v1.4.1.exe 5476 powershell.exe 64 Google aIc Browser v1.4.1.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: powershell.exe File opened (read-only) \??\N: powershell.exe File opened (read-only) \??\D: powershell.exe File opened (read-only) \??\U: powershell.exe File opened (read-only) \??\W: powershell.exe File opened (read-only) \??\X: powershell.exe File opened (read-only) \??\G: powershell.exe File opened (read-only) \??\P: powershell.exe File opened (read-only) \??\T: powershell.exe File opened (read-only) \??\B: powershell.exe File opened (read-only) \??\L: powershell.exe File opened (read-only) \??\O: powershell.exe File opened (read-only) \??\S: powershell.exe File opened (read-only) \??\V: powershell.exe File opened (read-only) \??\Y: powershell.exe File opened (read-only) \??\Z: powershell.exe File opened (read-only) \??\Q: powershell.exe File opened (read-only) \??\R: powershell.exe File opened (read-only) \??\H: powershell.exe File opened (read-only) \??\I: powershell.exe File opened (read-only) \??\J: powershell.exe File opened (read-only) \??\K: powershell.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 116 tasklist.exe 1808 tasklist.exe 2112 tasklist.exe 1476 tasklist.exe 6096 tasklist.exe 2340 tasklist.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Application\CheomrSetup.exe Google aIc Browser v1.4.1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 37 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edpnotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGuardSvc32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google aIc Browser v1.4.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe -
Delays execution with timeout.exe 6 IoCs
pid Process 5564 timeout.exe 1560 timeout.exe 1236 timeout.exe 1188 timeout.exe 3184 timeout.exe 1824 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5040 powershell.exe 5040 powershell.exe 5476 powershell.exe 5476 powershell.exe 5108 powershell.exe 5108 powershell.exe 4068 powershell.exe 4068 powershell.exe 4068 powershell.exe 2540 powershell.exe 2540 powershell.exe 4068 powershell.exe 2540 powershell.exe 4832 powershell.exe 4832 powershell.exe 4072 powershell.exe 4832 powershell.exe 4072 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe 5476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 55 IoCs
description pid Process Token: SeDebugPrivilege 5040 powershell.exe Token: SeIncreaseQuotaPrivilege 5040 powershell.exe Token: SeSecurityPrivilege 5040 powershell.exe Token: SeTakeOwnershipPrivilege 5040 powershell.exe Token: SeLoadDriverPrivilege 5040 powershell.exe Token: SeSystemProfilePrivilege 5040 powershell.exe Token: SeSystemtimePrivilege 5040 powershell.exe Token: SeProfSingleProcessPrivilege 5040 powershell.exe Token: SeIncBasePriorityPrivilege 5040 powershell.exe Token: SeCreatePagefilePrivilege 5040 powershell.exe Token: SeBackupPrivilege 5040 powershell.exe Token: SeRestorePrivilege 5040 powershell.exe Token: SeShutdownPrivilege 5040 powershell.exe Token: SeDebugPrivilege 5040 powershell.exe Token: SeSystemEnvironmentPrivilege 5040 powershell.exe Token: SeRemoteShutdownPrivilege 5040 powershell.exe Token: SeUndockPrivilege 5040 powershell.exe Token: SeManageVolumePrivilege 5040 powershell.exe Token: 33 5040 powershell.exe Token: 34 5040 powershell.exe Token: 35 5040 powershell.exe Token: 36 5040 powershell.exe Token: SeDebugPrivilege 5476 powershell.exe Token: SeDebugPrivilege 6096 tasklist.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 4068 powershell.exe Token: SeIncreaseQuotaPrivilege 5108 powershell.exe Token: SeSecurityPrivilege 5108 powershell.exe Token: SeTakeOwnershipPrivilege 5108 powershell.exe Token: SeLoadDriverPrivilege 5108 powershell.exe Token: SeSystemProfilePrivilege 5108 powershell.exe Token: SeSystemtimePrivilege 5108 powershell.exe Token: SeProfSingleProcessPrivilege 5108 powershell.exe Token: SeIncBasePriorityPrivilege 5108 powershell.exe Token: SeCreatePagefilePrivilege 5108 powershell.exe Token: SeBackupPrivilege 5108 powershell.exe Token: SeRestorePrivilege 5108 powershell.exe Token: SeShutdownPrivilege 5108 powershell.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeSystemEnvironmentPrivilege 5108 powershell.exe Token: SeRemoteShutdownPrivilege 5108 powershell.exe Token: SeUndockPrivilege 5108 powershell.exe Token: SeManageVolumePrivilege 5108 powershell.exe Token: 33 5108 powershell.exe Token: 34 5108 powershell.exe Token: 35 5108 powershell.exe Token: 36 5108 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 2340 tasklist.exe Token: SeDebugPrivilege 116 tasklist.exe Token: SeDebugPrivilege 1808 tasklist.exe Token: SeDebugPrivilege 2112 tasklist.exe Token: SeDebugPrivilege 1476 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5476 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 64 wrote to memory of 5040 64 Google aIc Browser v1.4.1.exe 90 PID 64 wrote to memory of 5040 64 Google aIc Browser v1.4.1.exe 90 PID 64 wrote to memory of 5040 64 Google aIc Browser v1.4.1.exe 90 PID 64 wrote to memory of 3804 64 Google aIc Browser v1.4.1.exe 93 PID 64 wrote to memory of 3804 64 Google aIc Browser v1.4.1.exe 93 PID 64 wrote to memory of 3804 64 Google aIc Browser v1.4.1.exe 93 PID 3804 wrote to memory of 5476 3804 wscript.exe 94 PID 3804 wrote to memory of 5476 3804 wscript.exe 94 PID 3804 wrote to memory of 5476 3804 wscript.exe 94 PID 64 wrote to memory of 5300 64 Google aIc Browser v1.4.1.exe 96 PID 64 wrote to memory of 5300 64 Google aIc Browser v1.4.1.exe 96 PID 64 wrote to memory of 5300 64 Google aIc Browser v1.4.1.exe 96 PID 5300 wrote to memory of 5384 5300 SGuardSvc32.exe 97 PID 5300 wrote to memory of 5384 5300 SGuardSvc32.exe 97 PID 5300 wrote to memory of 5384 5300 SGuardSvc32.exe 97 PID 5476 wrote to memory of 6100 5476 powershell.exe 98 PID 5476 wrote to memory of 6100 5476 powershell.exe 98 PID 5476 wrote to memory of 6100 5476 powershell.exe 98 PID 6100 wrote to memory of 2804 6100 csc.exe 99 PID 6100 wrote to memory of 2804 6100 csc.exe 99 PID 6100 wrote to memory of 2804 6100 csc.exe 99 PID 5300 wrote to memory of 5384 5300 SGuardSvc32.exe 97 PID 5476 wrote to memory of 896 5476 powershell.exe 102 PID 5476 wrote to memory of 896 5476 powershell.exe 102 PID 5476 wrote to memory of 896 5476 powershell.exe 102 PID 896 wrote to memory of 6096 896 cmd.exe 103 PID 896 wrote to memory of 6096 896 cmd.exe 103 PID 896 wrote to memory of 6096 896 cmd.exe 103 PID 896 wrote to memory of 788 896 cmd.exe 104 PID 896 wrote to memory of 788 896 cmd.exe 104 PID 896 wrote to memory of 788 896 cmd.exe 104 PID 5476 wrote to memory of 1512 5476 powershell.exe 105 PID 5476 wrote to memory of 1512 5476 powershell.exe 105 PID 5476 wrote to memory of 1512 5476 powershell.exe 105 PID 1512 wrote to memory of 5108 1512 cmd.exe 107 PID 1512 wrote to memory of 5108 1512 cmd.exe 107 PID 1512 wrote to memory of 5108 1512 cmd.exe 107 PID 896 wrote to memory of 1236 896 cmd.exe 108 PID 896 wrote to memory of 1236 896 cmd.exe 108 PID 896 wrote to memory of 1236 896 cmd.exe 108 PID 5476 wrote to memory of 5036 5476 powershell.exe 109 PID 5476 wrote to memory of 5036 5476 powershell.exe 109 PID 5476 wrote to memory of 5036 5476 powershell.exe 109 PID 5036 wrote to memory of 4068 5036 cmd.exe 110 PID 5036 wrote to memory of 4068 5036 cmd.exe 110 PID 5036 wrote to memory of 4068 5036 cmd.exe 110 PID 5476 wrote to memory of 3284 5476 powershell.exe 111 PID 5476 wrote to memory of 3284 5476 powershell.exe 111 PID 5476 wrote to memory of 3284 5476 powershell.exe 111 PID 3284 wrote to memory of 2540 3284 cmd.exe 113 PID 3284 wrote to memory of 2540 3284 cmd.exe 113 PID 3284 wrote to memory of 2540 3284 cmd.exe 113 PID 5476 wrote to memory of 5868 5476 powershell.exe 114 PID 5476 wrote to memory of 5868 5476 powershell.exe 114 PID 5476 wrote to memory of 5868 5476 powershell.exe 114 PID 5868 wrote to memory of 4832 5868 cmd.exe 115 PID 5868 wrote to memory of 4832 5868 cmd.exe 115 PID 5868 wrote to memory of 4832 5868 cmd.exe 115 PID 5476 wrote to memory of 332 5476 powershell.exe 116 PID 5476 wrote to memory of 332 5476 powershell.exe 116 PID 5476 wrote to memory of 332 5476 powershell.exe 116 PID 332 wrote to memory of 4072 332 cmd.exe 118 PID 332 wrote to memory of 4072 332 cmd.exe 118 PID 332 wrote to memory of 4072 332 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Google aIc Browser v1.4.1.exe"C:\Users\Admin\AppData\Local\Temp\Google aIc Browser v1.4.1.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe Set-MpPreference -ExclusionPath C:\, D:\, E:\, F:\, G:\, H:\, I:\, J:\, K:\, L:\, M:\, N:\, O:\, P:\, Q:\, R:\, S:\, T:\, U:\, V:\, W:\, X:\, Y:\, Z:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SysWOW64\wscript.exewscript //B "C:\Users\Admin\AppData\Roaming\TrustAsia\Logs.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\TrustAsia\TrustAsia.ps1"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yanzxdub\yanzxdub.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6100 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E22.tmp" "c:\Users\Admin\AppData\Local\Temp\yanzxdub\CSC6C34E01955E74297835844BEDBFDF253.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\monitor.bat"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:788
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1236
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1188
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3184
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:3536
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1824
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2112
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:2620
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5564
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 5476"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "5476"5⤵
- System Location Discovery: System Language Discovery
PID:5504
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\'"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps15⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps15⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
-
-
C:\Users\Admin\AppData\Local\SGuardSvc32.exe"C:\Users\Admin\AppData\Local\SGuardSvc32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5300 -
C:\Windows\SysWOW64\edpnotify.exeC:\Windows\SysWOW64\edpnotify.exe3⤵
- System Location Discovery: System Language Discovery
PID:5384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f9349064c7c8f8467cc12d78a462e5f9
SHA15e1d27fc64751cd8c0e9448ee47741da588b3484
SHA256883481fe331cb89fb6061e76b43acd4dd638c16f499b10088b261036c6d0547b
SHA5123229668491b5e4068e743b31f2896b30b1842faf96aff09fad01b08771c2f11eb8d8f02a3b76e31f0d6ad650c2894c5ac1822204e132c03d9c2b8df6ca4cd7cf
-
Filesize
21KB
MD5aa7379c1499eb6c108a7dfb7089e476d
SHA1c75bff770b8355c0ff191ef4e81fb1ac8c23db3f
SHA256e43a99f80dea587e6d181fbd3da464df7787d3c40c8a3e819e8ad73dae3e98ab
SHA5122398df700beb9a7bacf1b6686658c223cf089eb8632a27a836e5a2e8d922f61db82b8569c03ccc207d00a96d9f811deb8ee8389b108475df37d30498593a4b85
-
Filesize
21KB
MD5160710513fa359138408bf31f002a041
SHA10e619a5d740401d60ecec9129d004b7a61046f5e
SHA256aa3e56b461898b4d7a691ca1e4d99de5425d5fd02197bae64db2d0c4445e3153
SHA5127623c03cad585359fc35ea0c32ce0277aa36fb2107cc20c21b6c7df44e9da17d5268c0df74b238b028176f324a31d32a32c13760daa168157f01a858d99837a5
-
Filesize
20KB
MD5ffd63827c37c57f9ed3bcbbf764492be
SHA125f60e0f5be1786e4f1716e851b851059092a530
SHA256afbec4373d906c49493ebc1bc24579b2fe1a32a4d5e7c791b5a52c1476153bf8
SHA512bfa4188a4a82b51b065a2970029f2796d7560aef5269aaf904aa2fa2bf48ae136b2190df49687d4febd103c771aaf1b4cac23ab096b923ba23f0116aaa41f098
-
Filesize
20KB
MD51d35fbe374aa58189531558c11191a5a
SHA15c023ecbf1d6dc5cb84e474f80520cc1048f2d56
SHA2568d2decca75818549fcd5959fca7bf9ae9832fbfd6e1ba674d774b1e2963474e2
SHA512d416be4c7a96445cc99d675bd78cb0de1214b8681a024574fd936b78fe25d8347ba276e18d606da638c24843b7fe285691926bf923b300ca6b99f1db8b0d9d7d
-
Filesize
207KB
MD5ec52fa862a056975e93d2acf7889cfcf
SHA1cc973fc28c8deb59a3c79375e1d247761356874c
SHA2566489e9e620d90228b431544d990a99d1c94ab7f8e68b2daae5e396cf1759bfec
SHA5128e68f6338ddff7abae22d568fbb6a4dc9d4a30e11b1c4d47a3b06496036a3b0437576d681b801114734a53bfcaea48cdd789061ca7d44a0a4fd71384da765a71
-
Filesize
194KB
MD5f5088d8e9f74af65dfce439c91ce5fda
SHA1a5b87c273bdf258e746e6e21789e3033cd3eecfb
SHA256459b001e277302d93177a59500f1fa99af2c02354ff296612406055ec62df45f
SHA512f33751016a8ebc961ca979885212f8a7b47ebc8d6b610274f38e06908341ec38393f6b1eac6df412f45b66014254a73b53775ed19f929a7d3b38a62cc8a24f45
-
Filesize
725KB
MD5923b08492146a6a3b8bd269eb25f6372
SHA1e263b5265abeae655f0ef5000196dbb80c6eca9b
SHA2562fdf2af92b069e06d9cb1d9713a6e34b7223a60214d17bf3f8ee0a4d6c9a4480
SHA5126f51bfd0d5b195e218231470b4bc8d4700c804252d1af48dde13a2f298e15ff725bb0641fdc868dcaef381bd805b4a7a9433ed695198001c21eafd93c9d5867f
-
Filesize
1KB
MD515e0a34a28f5405044f72669b57cad62
SHA16121b9f90730100f4af6725a3a959dd0fb9719d8
SHA2560056673208a35613c3b9b31fc2c5f4c012cc9bb5b212a0cb65791fe4ac290cb0
SHA512f57f4ff9701c00b6a60b010aad91c58a354a2726c1b92f3c4e21106f40cdeaf54a2976dfb9a2ae2b1c35d78b03e9cf0a1d0ca2149b06897aca23371218121de7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
308B
MD5f228f13dbde97578c2b622137fdee789
SHA11fe68592840fe03e88a181fbceca932826e9ff69
SHA25661220af764ee8d7c326e4c77f66e97adf93d469c7d21c0490b377838d0d5aefd
SHA512250b12c800a427ec11dcb125b573c2c304cd570f32acc5faf285d0cf43198eb7d886c44fe2ff9a87977e8b53ee239577530ce232a38db4879959755bc4703cf7
-
Filesize
15KB
MD5d095b082b7c5ba4665d40d9c5042af6d
SHA12220277304af105ca6c56219f56f04e894b28d27
SHA256b2091205e225fc07daf1101218c64ce62a4690cacac9c3d0644d12e93e4c213c
SHA51261fb5cf84028437d8a63d0fda53d9fe0f521d8fe04e96853a5b7a22050c4c4fb5528ff0cdbb3ae6bc74a5033563fc417fc7537e4778227c9fd6633ae844c47d9
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d
-
Filesize
1KB
MD5a73abc883dcd3866079c62d3b4e0943d
SHA1cae4d3261f412ae3f27ccf00463d91db22bb0312
SHA2567fdf40dc3d22a60a254cd0bc7ce1c1048719e690e3fdea9df43bfd814cdd5066
SHA5122c33e545da0411994055d750bc6c76e9b2067f64e4c9b696869d022332099738b134cc8621bac2fc2222aee5e8ee879f9e43d5c889c190c198167f79171310a6
-
Filesize
1KB
MD51f0c99529ce14b56feeaf5893c99cbbe
SHA1b51c18fc1c8b7a9a97c277ca40063f6a60cc1b76
SHA256e54bbd455035d2a46fa58ac9c393feacfe82ec5163289d3452fb4ad655a9b198
SHA5121c8cf8f26f57db8008460035b347cbb16b97a1622f0ba0fe82b598d3a73a78843d015a3c9b837fdae4916874451b532fa548eb34e60684aba6c93506e19142c8
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a
-
Filesize
4B
MD59ba82616fac74de9ce334ea7532cfddc
SHA19fc350985c27737c00626ca5428a720d77ae7bed
SHA256e5ac171853c6de5edbe75c682327d5c4fb9dcc399943f992ea50bb4eb82da3b8
SHA51205d5b757dbb5aaf4dd01bc44386d3efd63caaaa4ef1d73a18657be31de5d193614aea18f72f682975d679045455364fa18ee2cf9c85408cd68bc9ca39be750eb
-
Filesize
3KB
MD50a81feb6f2a4e0467f10b009eb420e8b
SHA1da9245afcfc480af9aac00921c784e8ada85f420
SHA2563d24de1a2fbfb50dd8ebf89644ccac22f3d1855c49408040075f25c992d558fb
SHA512e5f91a68d1565886e9837862bf7cf6849db5f1a6f8bd5aee0becc1ddb1c28e1c1c79983ae5817f4f90cb653cf680d68ba68e8381df351e0608474c96b4536e0e
-
Filesize
221B
MD59b111b45096065d52a01747528eed794
SHA16b54320b17f2f26dfdf07b0e3d1dcf9bc98a42c6
SHA25677ef6e260b031433d6e78bd885166896649ed1289bb65ed2cd1343424583e305
SHA5123b067d8ed3a61816e09248817a3f326203dce5619a1e4a6aa007f7cc8e18f89609a0c128e2a8c03762d3107c21f13388bf3be5ea6e2120ed3f1d2a2623a773cf
-
Filesize
565KB
MD535e1593ae2b6e6a06e66baf4ba10a789
SHA1a0e18d267a8f5df85660a2910e8ecb38e694ac47
SHA256bee44653a83ec183338d0a8654565c5f519ebe05158d62cb16b5969d809022a7
SHA512435a23ede1a968f30a0640acaf53dd95a1b752e34f2490c0b98a01339e425904e9f59df9c849c16331a1a6082d153cf14d951e1ebbc2b6b3dda7148b0a24d30e
-
Filesize
296B
MD5a6358b8bd98902002cbc1465bf276f01
SHA1dfcb4633d17d8a15588d34a34cb6328a33e555c1
SHA2563e5bec0f2a7b1b3c4d921580d0028fb6807b0589ca8d3496070d39c485ed91fc
SHA5120024b856b828b37a275840157de7322d5713bc1136f5920dcd2684a37e0612c1c8823c15544bb5db8333a37821a38c83c6f587548fb551f13102cb3037eec469
-
Filesize
1KB
MD5959f4437520cc2aaa4752bfac7f2a7e2
SHA12d7097adac09c6c6a5dd330ff66a893ac5147bcf
SHA256d3b3135e1321bcd24ccfc6fb2dc4be7531fc8740db10ee1ec5edae086603403b
SHA5129fe9c40828798b12129d20add9f65620284c23e94475bbf6d1583034528e6e61147dd1fa2b9f36c3aaf6fd30f312eb1605e3d7a89fc7846f9f4db9ca807410e8
-
Filesize
652B
MD579783c83d377dbe56ef23a1433062a6d
SHA1739fd3f6c6f6dcc771745f341add9026f533f895
SHA256a1a7bef15dc0d390f4c1b10ff42f31e56b7450a7a70bcc19a6316534148af1eb
SHA5120d9c057bbe7a27639873a871ca7c61f7b5842bb023caa9122032979720cce133d43e3b034dba9eedf115039280b56cc267f556996ccba4b62560a2bc4b1a7e24
-
Filesize
266B
MD5c09bbaf83f7558f61a7235b2860d45d1
SHA1ab169ea364e917f698a69a760b3aceec33a6b209
SHA256aa7ae06461aae58bb22b9c54bf79a1b42e153985f7cc9612bf02439204819d5c
SHA5125b2e56406f1d620d2aa4fcfe7e2d824e583657e452b4a9cbf5be64d26d3050e9adf9ea4f1ec395eb514c05530eea5a3edb9b57b71fc34523136ad751675c52db
-
Filesize
369B
MD5414c9d761c7793ffef21b39bf2b1b0ad
SHA15c34df3214707a8d764fd77f2ab549b9bd2ae46f
SHA256349ef406498f8a5739f6fe5c7abf04779c1cb3c1493f467ba085bd45948877ff
SHA512bd6cef9c159401214afbaa53d73356ffd7fbccce28b5fa893a4ba577a9bdb3f5880b41530c038b1bdf1adc9ebccf6ad4eb1bcdab45d06e87f110f4cb2165d6ad