Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 09:31

General

  • Target

    Microsoft_crypt.exe

  • Size

    2.7MB

  • MD5

    6daeeadf00855bb08838f08c38c70f37

  • SHA1

    c03525bd823f27a3e2acb8fe95f77d73327aca9d

  • SHA256

    109dab92d97421b95132798bcb3fbd2f0194d52426601fe21f1f1d0e77431bd7

  • SHA512

    7b8213e2fa44edb2e1999b17e199e6f72f048129879d4eb5d1a9d2cb6bf207adc7de9596aa5e6a58a56fa5ad74fe88a8cd7cb79c2176170b7ca061bb2983f61f

  • SSDEEP

    49152:lxJhUIEUjke9UjgcwX4ZKqg2OPf6nAPM0NJ7w4U5i3pMFadI8qKq2LIj680f1ZT4:lZIgUjbwIZzQiA08J7w/i32MC89mj68h

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 19 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:412
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1032
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1136
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2672
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1148
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1204
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1232
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1264
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1396
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1404
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2956
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1504
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1520
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1536
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1660
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1696
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1756
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1764
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1836
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1884
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1892
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2036
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1424
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2052
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2152
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2204
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2272
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2448
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2456
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2576
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2644
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2664
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2728
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2736
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2992
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:3000
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3084
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3332
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3420
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft_crypt.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft_crypt.exe"
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4580
                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1284
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        3⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4276
                                                                                        • C:\Windows\system32\wusa.exe
                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                          4⤵
                                                                                            PID:2724
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                          3⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3944
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                          3⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1820
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                          3⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3092
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                          3⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4120
                                                                                        • C:\Windows\system32\dialer.exe
                                                                                          C:\Windows\system32\dialer.exe
                                                                                          3⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4288
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe delete "QHRAJGDI"
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2876
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4568
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:4676
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          C:\Windows\system32\sc.exe start "QHRAJGDI"
                                                                                          3⤵
                                                                                          • Launches sc.exe
                                                                                          PID:2508
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            4⤵
                                                                                              PID:3740
                                                                                        • C:\Windows\system32\taskmgr.exe
                                                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                                                          2⤵
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:3372
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3516
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3728
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:3884
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:8
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4104
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                            1⤵
                                                                                              PID:5052
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                              1⤵
                                                                                                PID:4604
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                1⤵
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:5072
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1084
                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4656
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                  1⤵
                                                                                                    PID:3636
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:2840
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Suspicious use of UnmapMainImage
                                                                                                      PID:1484
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:2912
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:1528
                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe a7db6de6d206ff3fb51561d632c93968 AUHhJRdhJU2H2hhmlrPe1A.0.1.0.0.0
                                                                                                        1⤵
                                                                                                        • Sets service image path in registry
                                                                                                        PID:3952
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          2⤵
                                                                                                            PID:3900
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                          1⤵
                                                                                                            PID:2500
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:4908
                                                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            1⤵
                                                                                                              PID:4448
                                                                                                            • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                                                                              C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2000
                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                2⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:1300
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:4844
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  2⤵
                                                                                                                    PID:5684
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      3⤵
                                                                                                                        PID:5748
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        3⤵
                                                                                                                          PID:2436
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5692
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:5756
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5700
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:5764
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5708
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:5772
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:5716
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:5780
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5724
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                  PID:5792
                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                  dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5884
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                1⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:6064
                                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:5596
                                                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                PID:5944
                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                1⤵
                                                                                                                                  PID:3104
                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:5304
                                                                                                                                  • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                    1⤵
                                                                                                                                      PID:1796

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe

                                                                                                                                      Filesize

                                                                                                                                      2.7MB

                                                                                                                                      MD5

                                                                                                                                      6daeeadf00855bb08838f08c38c70f37

                                                                                                                                      SHA1

                                                                                                                                      c03525bd823f27a3e2acb8fe95f77d73327aca9d

                                                                                                                                      SHA256

                                                                                                                                      109dab92d97421b95132798bcb3fbd2f0194d52426601fe21f1f1d0e77431bd7

                                                                                                                                      SHA512

                                                                                                                                      7b8213e2fa44edb2e1999b17e199e6f72f048129879d4eb5d1a9d2cb6bf207adc7de9596aa5e6a58a56fa5ad74fe88a8cd7cb79c2176170b7ca061bb2983f61f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                      Filesize

                                                                                                                                      330B

                                                                                                                                      MD5

                                                                                                                                      1df91284b7440516970952e46e53ca22

                                                                                                                                      SHA1

                                                                                                                                      fe64b10b83b1b6912e6768f606ecdb742ddc25e1

                                                                                                                                      SHA256

                                                                                                                                      971efc0376d3594cbad3580d0788fb83fd7e34ac6348b8b75e16f8b72e66e41d

                                                                                                                                      SHA512

                                                                                                                                      d609e52dbdd1bdff4bef3e786b8ecf54b54b73ec0b0414b5279dd1c0b461d200bc2123895f544d5dbd69f879a979b2f61e34eef6ed221037478a481ea881bde0

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                      Filesize

                                                                                                                                      330B

                                                                                                                                      MD5

                                                                                                                                      ae4426f2d1afcb661375162abe172515

                                                                                                                                      SHA1

                                                                                                                                      b6e4340c156ce0d9f585ed6ce8e9e7766d8a6e68

                                                                                                                                      SHA256

                                                                                                                                      9c53fba1b99bbbd164ad221f699f3c8a6e7ea8b107b3aeedfa8ddf1a8e60d3f7

                                                                                                                                      SHA512

                                                                                                                                      0241c0e024f848924051849c6b5e3113961fa1e6648f7de32cb410acd59ef1aaf13fa3f29c2f7a162951e3ec2fb964c71f6c1ac2f7b45167e22db20f754878a4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2loisdix.x15.ps1

                                                                                                                                      Filesize

                                                                                                                                      60B

                                                                                                                                      MD5

                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                      SHA1

                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                      SHA256

                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                      SHA512

                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                      SHA1

                                                                                                                                      98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                      SHA256

                                                                                                                                      ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                      SHA512

                                                                                                                                      c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      f313c5b4f95605026428425586317353

                                                                                                                                      SHA1

                                                                                                                                      06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                      SHA256

                                                                                                                                      129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                      SHA512

                                                                                                                                      b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                      SHA1

                                                                                                                                      a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                      SHA256

                                                                                                                                      98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                      SHA512

                                                                                                                                      1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                      SHA1

                                                                                                                                      63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                      SHA256

                                                                                                                                      727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                      SHA512

                                                                                                                                      f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                      SHA1

                                                                                                                                      9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                      SHA256

                                                                                                                                      a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                      SHA512

                                                                                                                                      c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                      SHA1

                                                                                                                                      5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                      SHA256

                                                                                                                                      55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                      SHA512

                                                                                                                                      5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                    • memory/332-53-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/332-52-0x00000272FD260000-0x00000272FD28B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/412-61-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/412-60-0x00000156473A0000-0x00000156473CB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/628-45-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/628-43-0x000001FCC5EB0000-0x000001FCC5ED4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      144KB

                                                                                                                                    • memory/628-44-0x000001FCC5EE0000-0x000001FCC5F0B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/680-54-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/680-51-0x0000025C68C50000-0x0000025C68C7B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/956-57-0x000001D27A400000-0x000001D27A42B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/956-58-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1032-69-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1032-68-0x000001EC31090000-0x000001EC310BB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1128-71-0x0000021D19320000-0x0000021D1934B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1128-72-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1136-75-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1136-74-0x00000167AAFC0000-0x00000167AAFEB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1148-77-0x0000023D760C0000-0x0000023D760EB000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1148-78-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1204-81-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1204-80-0x00000258EAD60000-0x00000258EAD8B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1232-85-0x00007FFA2A430000-0x00007FFA2A440000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/1232-84-0x000002A805F30000-0x000002A805F5B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1284-0-0x00007FFA4B583000-0x00007FFA4B585000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1284-1-0x0000029564150000-0x0000029564172000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/1284-2-0x00007FFA4B580000-0x00007FFA4C041000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/1284-12-0x00007FFA4B580000-0x00007FFA4C041000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/1284-28-0x00007FFA4B580000-0x00007FFA4C041000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/1300-335-0x0000015CD3760000-0x0000015CD377C000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1300-336-0x0000015CD3780000-0x0000015CD3835000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      724KB

                                                                                                                                    • memory/1300-343-0x0000015CD39D0000-0x0000015CD39DA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/1300-342-0x0000015CD39C0000-0x0000015CD39C6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                    • memory/1300-341-0x0000015CD3990000-0x0000015CD3998000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      32KB

                                                                                                                                    • memory/1300-340-0x0000015CD39E0000-0x0000015CD39FA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      104KB

                                                                                                                                    • memory/1300-339-0x0000015CD3980000-0x0000015CD398A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/1300-338-0x0000015CD39A0000-0x0000015CD39BC000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/1300-337-0x0000015CD3510000-0x0000015CD351A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3372-21-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-22-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-19-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-13-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-15-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-20-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-14-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-25-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-24-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3372-23-0x000001FD369F0000-0x000001FD369F1000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4288-35-0x00007FFA6A3B0000-0x00007FFA6A5A5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                    • memory/4288-40-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-34-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-29-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-30-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-32-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-31-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4288-36-0x00007FFA692C0000-0x00007FFA6937E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      760KB