Analysis
-
max time kernel
194s -
max time network
282s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
02/08/2023, 03:48
Behavioral task
behavioral1
Sample
87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe
Resource
win7-20230712-en
General
-
Target
87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe
-
Size
9.7MB
-
MD5
888f9ab3f2e7e689492fbe05019e4296
-
SHA1
c6981bf46421e55c6ea2274f92a986ae5c98f46a
-
SHA256
87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d
-
SHA512
1a8fe21cf8bd5708f7142297819020c86387761a82a6de389f3747980ffe839f637274c65bc89a0c22c0ae5a5512d774b48ada2a9dc837363b6e2bfac6c02204
-
SSDEEP
196608:yVrXqC+rwTkY5bwvWZcni3sGbrTbwmBbhAYhKKjeluAgZ7vLb:cbqCZ7cWZci3xbrvJphAGWu5Vv/
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
description pid Process procid_target PID 1580 created 1400 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 14 PID 1580 created 1400 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 14 PID 1580 created 1400 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 14 PID 1580 created 1400 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 14 PID 1580 created 1400 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 14 PID 2996 created 1400 2996 updater.exe 14 PID 2996 created 1400 2996 updater.exe 14 PID 2996 created 1400 2996 updater.exe 14 PID 2996 created 1400 2996 updater.exe 14 PID 2996 created 1400 2996 updater.exe 14 PID 2996 created 1400 2996 updater.exe 14 -
XMRig Miner payload 24 IoCs
resource yara_rule behavioral1/memory/2996-130-0x000000013F670000-0x000000014088F000-memory.dmp xmrig behavioral1/memory/2896-134-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-136-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-138-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-140-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-142-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-144-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-146-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-148-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-150-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-152-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-154-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-156-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-158-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-160-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-167-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-169-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-171-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-173-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-175-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-177-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-179-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-181-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2896-183-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe File created C:\Windows\System32\drivers\etc\hosts updater.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 1 IoCs
pid Process 2996 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 1668 taskeng.exe -
resource yara_rule behavioral1/memory/1580-54-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-55-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-57-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-58-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-59-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-60-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-61-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-62-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/memory/1580-94-0x000000013F5D0000-0x00000001407EF000-memory.dmp themida behavioral1/files/0x000800000001560b-96.dat themida behavioral1/files/0x000800000001560b-98.dat themida behavioral1/memory/2996-99-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-102-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-103-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-104-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-105-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-106-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/memory/2996-108-0x000000013F670000-0x000000014088F000-memory.dmp themida behavioral1/files/0x000800000001560b-128.dat themida behavioral1/memory/2996-130-0x000000013F670000-0x000000014088F000-memory.dmp themida -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 2996 updater.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2996 set thread context of 2460 2996 updater.exe 65 PID 2996 set thread context of 2896 2996 updater.exe 69 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2980 sc.exe 2984 sc.exe 2988 sc.exe 1072 sc.exe 1640 sc.exe 3012 sc.exe 2784 sc.exe 2840 sc.exe 3000 sc.exe 2404 sc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 2220 schtasks.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 8013e55bf4c4d901 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 2428 powershell.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 2876 powershell.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 1580 87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe 2996 updater.exe 2996 updater.exe 2204 powershell.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 1836 powershell.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 2996 updater.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe 2896 explorer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 2428 powershell.exe Token: SeShutdownPrivilege 2644 powercfg.exe Token: SeShutdownPrivilege 2956 powercfg.exe Token: SeShutdownPrivilege 2756 powercfg.exe Token: SeDebugPrivilege 2876 powershell.exe Token: SeShutdownPrivilege 2776 powercfg.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeShutdownPrivilege 1764 powercfg.exe Token: SeDebugPrivilege 1836 powershell.exe Token: SeShutdownPrivilege 1320 powercfg.exe Token: SeShutdownPrivilege 2584 powercfg.exe Token: SeShutdownPrivilege 996 powercfg.exe Token: SeLockMemoryPrivilege 2896 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2868 wrote to memory of 2840 2868 cmd.exe 30 PID 2868 wrote to memory of 2840 2868 cmd.exe 30 PID 2868 wrote to memory of 2840 2868 cmd.exe 30 PID 2868 wrote to memory of 2988 2868 cmd.exe 45 PID 2868 wrote to memory of 2988 2868 cmd.exe 45 PID 2868 wrote to memory of 2988 2868 cmd.exe 45 PID 2868 wrote to memory of 2984 2868 cmd.exe 44 PID 2868 wrote to memory of 2984 2868 cmd.exe 44 PID 2868 wrote to memory of 2984 2868 cmd.exe 44 PID 2868 wrote to memory of 2404 2868 cmd.exe 33 PID 2868 wrote to memory of 2404 2868 cmd.exe 33 PID 2868 wrote to memory of 2404 2868 cmd.exe 33 PID 2868 wrote to memory of 2980 2868 cmd.exe 42 PID 2868 wrote to memory of 2980 2868 cmd.exe 42 PID 2868 wrote to memory of 2980 2868 cmd.exe 42 PID 2884 wrote to memory of 2644 2884 cmd.exe 38 PID 2884 wrote to memory of 2644 2884 cmd.exe 38 PID 2884 wrote to memory of 2644 2884 cmd.exe 38 PID 2884 wrote to memory of 2956 2884 cmd.exe 41 PID 2884 wrote to memory of 2956 2884 cmd.exe 41 PID 2884 wrote to memory of 2956 2884 cmd.exe 41 PID 2884 wrote to memory of 2756 2884 cmd.exe 39 PID 2884 wrote to memory of 2756 2884 cmd.exe 39 PID 2884 wrote to memory of 2756 2884 cmd.exe 39 PID 2884 wrote to memory of 2776 2884 cmd.exe 40 PID 2884 wrote to memory of 2776 2884 cmd.exe 40 PID 2884 wrote to memory of 2776 2884 cmd.exe 40 PID 2876 wrote to memory of 2600 2876 powershell.exe 43 PID 2876 wrote to memory of 2600 2876 powershell.exe 43 PID 2876 wrote to memory of 2600 2876 powershell.exe 43 PID 1668 wrote to memory of 2996 1668 taskeng.exe 50 PID 1668 wrote to memory of 2996 1668 taskeng.exe 50 PID 1668 wrote to memory of 2996 1668 taskeng.exe 50 PID 1972 wrote to memory of 3000 1972 cmd.exe 71 PID 1972 wrote to memory of 3000 1972 cmd.exe 71 PID 1972 wrote to memory of 3000 1972 cmd.exe 71 PID 1972 wrote to memory of 2784 1972 cmd.exe 70 PID 1972 wrote to memory of 2784 1972 cmd.exe 70 PID 1972 wrote to memory of 2784 1972 cmd.exe 70 PID 1972 wrote to memory of 3012 1972 cmd.exe 68 PID 1972 wrote to memory of 3012 1972 cmd.exe 68 PID 1972 wrote to memory of 3012 1972 cmd.exe 68 PID 1972 wrote to memory of 1640 1972 cmd.exe 67 PID 1972 wrote to memory of 1640 1972 cmd.exe 67 PID 1972 wrote to memory of 1640 1972 cmd.exe 67 PID 1972 wrote to memory of 1072 1972 cmd.exe 66 PID 1972 wrote to memory of 1072 1972 cmd.exe 66 PID 1972 wrote to memory of 1072 1972 cmd.exe 66 PID 1932 wrote to memory of 1764 1932 cmd.exe 56 PID 1932 wrote to memory of 1764 1932 cmd.exe 56 PID 1932 wrote to memory of 1764 1932 cmd.exe 56 PID 1932 wrote to memory of 1320 1932 cmd.exe 58 PID 1932 wrote to memory of 1320 1932 cmd.exe 58 PID 1932 wrote to memory of 1320 1932 cmd.exe 58 PID 1932 wrote to memory of 2584 1932 cmd.exe 59 PID 1932 wrote to memory of 2584 1932 cmd.exe 59 PID 1932 wrote to memory of 2584 1932 cmd.exe 59 PID 1836 wrote to memory of 2220 1836 powershell.exe 61 PID 1836 wrote to memory of 2220 1836 powershell.exe 61 PID 1836 wrote to memory of 2220 1836 powershell.exe 61 PID 1932 wrote to memory of 996 1932 cmd.exe 60 PID 1932 wrote to memory of 996 1932 cmd.exe 60 PID 1932 wrote to memory of 996 1932 cmd.exe 60 PID 2996 wrote to memory of 2460 2996 updater.exe 65
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe"C:\Users\Admin\AppData\Local\Temp\87e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2980
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2984
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2988
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#adjkzr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2600
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:1072
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1640
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3000
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#adjkzr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:1932
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2460
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\System32\sc.exesc stop UsoSvc1⤵
- Launches sc.exe
PID:2840
-
C:\Windows\system32\taskeng.exetaskeng.exe {1D76DA4C-02C2-4845-85C0-142CF6B35AA8} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2996
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 01⤵
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 01⤵
- Suspicious use of AdjustPrivilegeToken
PID:996
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.7MB
MD5888f9ab3f2e7e689492fbe05019e4296
SHA1c6981bf46421e55c6ea2274f92a986ae5c98f46a
SHA25687e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d
SHA5121a8fe21cf8bd5708f7142297819020c86387761a82a6de389f3747980ffe839f637274c65bc89a0c22c0ae5a5512d774b48ada2a9dc837363b6e2bfac6c02204
-
Filesize
9.7MB
MD5888f9ab3f2e7e689492fbe05019e4296
SHA1c6981bf46421e55c6ea2274f92a986ae5c98f46a
SHA25687e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d
SHA5121a8fe21cf8bd5708f7142297819020c86387761a82a6de389f3747980ffe839f637274c65bc89a0c22c0ae5a5512d774b48ada2a9dc837363b6e2bfac6c02204
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f30cc7a073a145e65dbd51f52e83080d
SHA14e1a18b4c178dd38d6e46b9587c4ff9fee8bd609
SHA256ad9e26c781e058fe296b4dcfc32375d5f7d93e4ee2e02ab952d5f2fd68da7287
SHA51258f0937a5bbc544e480c22747311acccc706cb1d781e343f15b1aae277daa86ef814328100b25f91cfbabc8c7c21c341c1623bd9cde984f3420c60184515c37b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8E2YBP6KI3S3VHZEHFQ9.temp
Filesize7KB
MD5f30cc7a073a145e65dbd51f52e83080d
SHA14e1a18b4c178dd38d6e46b9587c4ff9fee8bd609
SHA256ad9e26c781e058fe296b4dcfc32375d5f7d93e4ee2e02ab952d5f2fd68da7287
SHA51258f0937a5bbc544e480c22747311acccc706cb1d781e343f15b1aae277daa86ef814328100b25f91cfbabc8c7c21c341c1623bd9cde984f3420c60184515c37b
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
Filesize
9.7MB
MD5888f9ab3f2e7e689492fbe05019e4296
SHA1c6981bf46421e55c6ea2274f92a986ae5c98f46a
SHA25687e3567cf024f369e6bbdf3def3f67d6fe56c8c68ee842bee2611e8ef59b875d
SHA5121a8fe21cf8bd5708f7142297819020c86387761a82a6de389f3747980ffe839f637274c65bc89a0c22c0ae5a5512d774b48ada2a9dc837363b6e2bfac6c02204