Analysis

  • max time kernel
    1800s
  • max time network
    1788s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 15:16

General

  • Target

    build.exe

  • Size

    2.7MB

  • MD5

    0c850a76eefc61c093947fb1c781a109

  • SHA1

    4559833eb4f29b9d00c51b04e482820349bb5c3f

  • SHA256

    091a487bcb16c59a3575d4d1173e6debcdcbf5b384f32cd357c6308125fa9c01

  • SHA512

    32ff706d1e1a490362bb0d9c3e70677030f7c754b67f3a5eb3dcf7af7781674bb1bbf7af3261333df576bc1944d6d4a1dc88b9ad772230c9b8d3c49e9232c6e3

  • SSDEEP

    49152:Gy4/EwJl8GqE0XElRrFMdIClcyGbqJRfKi2WxTDO2bU0C7xoNqn9cfgf:GD/Tl8Gq9IJryGbGKijxnKd7xpnK

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:60
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:680
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:512
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:868
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1044
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Drops file in System32 directory
                  PID:1168
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1180
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2764
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1196
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1252
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1308
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1432
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1448
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1472
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1508
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2516
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1592
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1696
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1728
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1780
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1824
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1876
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1884
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1956
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:2020
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2068
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2116
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2168
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2472
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2484
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2544
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                    1⤵
                                                                      PID:2748
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2756
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2772
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2864
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2884
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2920
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3128
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3332
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3536
                                                                                  • C:\Users\Admin\AppData\Local\Temp\build.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\build.exe"
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3964
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4408
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      3⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4732
                                                                                      • C:\Windows\system32\wusa.exe
                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        4⤵
                                                                                          PID:1944
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1240
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3224
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3764
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4708
                                                                                      • C:\Windows\system32\dialer.exe
                                                                                        C:\Windows\system32\dialer.exe
                                                                                        3⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4164
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe delete "QHRAJGDI"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1720
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe create "QHRAJGDI" binpath= "C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe" start= "auto"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3776
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1704
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe start "QHRAJGDI"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:452
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:4032
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3668
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3852
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4004
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:2824
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:4212
                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4508
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                              1⤵
                                                                                                PID:4544
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4420
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:1096
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4464
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:1372
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                      PID:3908
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:1692
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        PID:3084
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:1952
                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                        1⤵
                                                                                                          PID:1064
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                          1⤵
                                                                                                            PID:4428
                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:2744
                                                                                                            • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                                                                              C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2000
                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                2⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4608
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:5080
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  2⤵
                                                                                                                    PID:4532
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      3⤵
                                                                                                                        PID:4796
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        3⤵
                                                                                                                          PID:3008
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        2⤵
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4160
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:3380
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:4576
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:4472
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2368
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:208
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:960
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:4296
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:1996
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                  PID:1088
                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                  dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:1624
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:536
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2480
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                  1⤵
                                                                                                                                    PID:4252
                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:3364
                                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Enumerates system info in registry
                                                                                                                                      PID:2296
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4424
                                                                                                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                        1⤵
                                                                                                                                          PID:4288
                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:4404
                                                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                            1⤵
                                                                                                                                              PID:232

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\ProgramData\nalfdgwigwyg\lhhsgwktkatl.exe

                                                                                                                                              Filesize

                                                                                                                                              2.7MB

                                                                                                                                              MD5

                                                                                                                                              0c850a76eefc61c093947fb1c781a109

                                                                                                                                              SHA1

                                                                                                                                              4559833eb4f29b9d00c51b04e482820349bb5c3f

                                                                                                                                              SHA256

                                                                                                                                              091a487bcb16c59a3575d4d1173e6debcdcbf5b384f32cd357c6308125fa9c01

                                                                                                                                              SHA512

                                                                                                                                              32ff706d1e1a490362bb0d9c3e70677030f7c754b67f3a5eb3dcf7af7781674bb1bbf7af3261333df576bc1944d6d4a1dc88b9ad772230c9b8d3c49e9232c6e3

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                                              Filesize

                                                                                                                                              404B

                                                                                                                                              MD5

                                                                                                                                              d80854b582e41b883a94a1b9079f5377

                                                                                                                                              SHA1

                                                                                                                                              a4d2069185821e676e3d267b8491c5f386d66afe

                                                                                                                                              SHA256

                                                                                                                                              0835feb22a1ddf9874bdfc925c091e0072e91c558330cf952e60c1f836214d89

                                                                                                                                              SHA512

                                                                                                                                              22925bbd2e5acd8f95000cc0293d2d245f99094eca657e8af8b321a71200b34f1d67b0b6c9a52e35f78e9d1713e9eabcecfa7ee3662266e4c79f9db1446b5884

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                              Filesize

                                                                                                                                              330B

                                                                                                                                              MD5

                                                                                                                                              d3e93e842bec5097d586a3d6a8ebedb3

                                                                                                                                              SHA1

                                                                                                                                              0e4b4005fc3adefa9f5853dc541ab379ec1f7000

                                                                                                                                              SHA256

                                                                                                                                              bbc3b447aa2226382345b94da34bee87c0d71a61fff38129860b33d1b87b127f

                                                                                                                                              SHA512

                                                                                                                                              bf0af2ac8786cc8c65a7bdb6e7e8573ac98bdfb7d2d917b433746860ac552e373d1361dfe9de03dfa68d3ec3c8beee3f3e8e7e7503719bc0b29e48d73a76c984

                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                              Filesize

                                                                                                                                              330B

                                                                                                                                              MD5

                                                                                                                                              840adb065ec0bad6709a83f4a52eb5c8

                                                                                                                                              SHA1

                                                                                                                                              c0d5f4acd6e293ec3b1547a4b4862215b19efbe9

                                                                                                                                              SHA256

                                                                                                                                              6e16acbe5b411e9726449e00b54333fd12a142a1878e47828915146554f9e292

                                                                                                                                              SHA512

                                                                                                                                              8f61a4e98c497e7f607f0109115e5442d48de6ca647be93f77ebaa39dd28d0eeff2d1cf3f344ed71a2c193c0a4fbcae16acacc1ff65fd68117c3f60968edcc79

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qazrkdm4.ex0.ps1

                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                              SHA1

                                                                                                                                              98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                              SHA256

                                                                                                                                              ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                              SHA512

                                                                                                                                              c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              f313c5b4f95605026428425586317353

                                                                                                                                              SHA1

                                                                                                                                              06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                              SHA256

                                                                                                                                              129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                              SHA512

                                                                                                                                              b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                              SHA1

                                                                                                                                              a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                              SHA256

                                                                                                                                              98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                              SHA512

                                                                                                                                              1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                              SHA1

                                                                                                                                              63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                              SHA256

                                                                                                                                              727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                              SHA512

                                                                                                                                              f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                              SHA1

                                                                                                                                              5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                              SHA256

                                                                                                                                              55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                              SHA512

                                                                                                                                              5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                              SHA1

                                                                                                                                              9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                              SHA256

                                                                                                                                              a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                              SHA512

                                                                                                                                              c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                            • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                              Filesize

                                                                                                                                              330B

                                                                                                                                              MD5

                                                                                                                                              bde6a083afd7a82ed846254748b86e93

                                                                                                                                              SHA1

                                                                                                                                              ce15e71f430ddcb8a2b59d5a4aae6dc46526adba

                                                                                                                                              SHA256

                                                                                                                                              4f3d1a28ba210ae8c5dccd9bf6b0aca7ead2c1ac8d7fc9f47035f69aae571e6e

                                                                                                                                              SHA512

                                                                                                                                              e515924a79b7ec41e90407cedbdf99992bc742c4aa7c7074ff0acd8e6eea08be64a71bafbea9fcee16f021d2d3d2b2af3dacd04d6799b55c2d21ccd3e77a243d

                                                                                                                                            • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                              Filesize

                                                                                                                                              330B

                                                                                                                                              MD5

                                                                                                                                              43fda5beaf58beb11bf7b9694a343ae2

                                                                                                                                              SHA1

                                                                                                                                              fd2233c452a956980443438213b738ecfd19bda1

                                                                                                                                              SHA256

                                                                                                                                              f629b01355667671d5329cb8c877f7a45c36a5627430150f83bf183227e716ed

                                                                                                                                              SHA512

                                                                                                                                              d840c33bb184583f8d9b38e7eae74008fa03fd66d22230a2496f4bf2e0e13b17071ee87b754d366bb725454e3548e14f9a5218300beedbfad8a4b8c349b7d1c1

                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                                              Filesize

                                                                                                                                              412B

                                                                                                                                              MD5

                                                                                                                                              e739c58d0a87dcacdae60528e2dadc3a

                                                                                                                                              SHA1

                                                                                                                                              e08957e05d0e1828e8e33f3297a4a0d42d7b2bc7

                                                                                                                                              SHA256

                                                                                                                                              40f8c7450ce42c291c15ab23d2ee0f8279b317bc38fedd69261bf2feccaa22a3

                                                                                                                                              SHA512

                                                                                                                                              b06677ea2ada15409c1c4ed34d8702bd294a3d15823f363082f8804401780050442f9f2fc28750917970dd247f85b3440c0e50deaec3c0ce258f077c5c8ac32d

                                                                                                                                            • memory/60-40-0x000002A6A0AC0000-0x000002A6A0AEB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/60-41-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/512-47-0x00000139E3CE0000-0x00000139E3D0B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/512-48-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/612-38-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/612-37-0x0000027B51DB0000-0x0000027B51DDB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/612-30-0x0000027B51D80000-0x0000027B51DA4000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              144KB

                                                                                                                                            • memory/680-33-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/680-32-0x0000019162710000-0x000001916273B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/868-51-0x0000026A31AD0000-0x0000026A31AFB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/868-52-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/948-44-0x000002395B3A0000-0x000002395B3CB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/948-45-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1044-58-0x000001FC38DA0000-0x000001FC38DCB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/1044-59-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1168-62-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1168-61-0x000001DD35160000-0x000001DD3518B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/1180-65-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1180-64-0x000001BF1DF60000-0x000001BF1DF8B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/1196-68-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/1196-67-0x000002A3BAC90000-0x000002A3BACBB000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/1252-71-0x0000022501770000-0x000002250179B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/1252-72-0x00007FFB61FD0000-0x00007FFB61FE0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/4164-23-0x00007FFBA1400000-0x00007FFBA14BE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              760KB

                                                                                                                                            • memory/4164-17-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4164-21-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4164-16-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4164-27-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4164-22-0x00007FFBA1F50000-0x00007FFBA2145000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                            • memory/4164-19-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4164-18-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                            • memory/4408-6-0x0000021AA6740000-0x0000021AA6762000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/4408-15-0x00007FFB83600000-0x00007FFB840C1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/4408-12-0x00007FFB83600000-0x00007FFB840C1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/4408-11-0x00007FFB83600000-0x00007FFB840C1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.8MB

                                                                                                                                            • memory/4408-0-0x00007FFB83603000-0x00007FFB83605000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              8KB

                                                                                                                                            • memory/4608-312-0x00000197DBFC0000-0x00000197DBFCA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4608-318-0x00000197DC160000-0x00000197DC16A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4608-317-0x00000197DC150000-0x00000197DC156000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              24KB

                                                                                                                                            • memory/4608-316-0x00000197DC120000-0x00000197DC128000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/4608-315-0x00000197DC170000-0x00000197DC18A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/4608-314-0x00000197DC110000-0x00000197DC11A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/4608-313-0x00000197DC130000-0x00000197DC14C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              112KB

                                                                                                                                            • memory/4608-311-0x00000197DBF00000-0x00000197DBFB5000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              724KB

                                                                                                                                            • memory/4608-310-0x00000197DBEE0000-0x00000197DBEFC000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              112KB