Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:44

General

  • Target

    656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe

  • Size

    8.7MB

  • MD5

    8b8262ee5164a7cad79367a6a7e5d1ad

  • SHA1

    043f4ab26eb710aa336e0cac2868311407d360e4

  • SHA256

    656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47

  • SHA512

    b92beac1eedacd24e4bd0cf5fd5c1d75be2e59a5ff478e084afdbdc2a6324dd82cced1e0bd5a1df7c7d2abb5be7a83a33a6cdca5298370ef0f9df8ad90be6dc3

  • SSDEEP

    196608:vDA4AqUb+3ahxQgpRdGOWPcwYXJ6Ii+CeaoLP2D+los2o2hT2rkOs:vDA407hxlpmOWPcT5VTCdmuD+DUhmE

Malware Config

Signatures

  • Detects executables packed with Themida 7 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:668
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:408
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:876
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1120
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1144
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2540
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1156
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1324
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1356
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1396
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1428
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2976
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1544
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1572
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1656
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1712
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1736
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1784
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1824
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1904
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1976
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1984
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1776
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2160
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2184
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2412
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2420
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:2484
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2600
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2616
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2668
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2676
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2916
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:3040
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2124
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3304
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3432
                                                                                  • C:\Users\Admin\AppData\Local\Temp\656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47.exe"
                                                                                    2⤵
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3816
                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1284
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      3⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4620
                                                                                      • C:\Windows\system32\wusa.exe
                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                        4⤵
                                                                                          PID:4892
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4048
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5088
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:2004
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1408
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3956
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1364
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:624
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:3104
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4832
                                                                                      • C:\Windows\system32\dialer.exe
                                                                                        C:\Windows\system32\dialer.exe
                                                                                        3⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4660
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe delete "updater"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1216
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe create "updater" binpath= "C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe" start= "auto"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4224
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:2248
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        C:\Windows\system32\sc.exe start "updater"
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4484
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:4992
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3536
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3732
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:3892
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3672
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4844
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                              1⤵
                                                                                                PID:4956
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4428
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:2092
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:5028
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:2012
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:8
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:2592
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:4896
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:768
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:4520
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:4784
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:2252
                                                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            1⤵
                                                                                                              PID:4848
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                              1⤵
                                                                                                                PID:4828
                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1072
                                                                                                                • C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe
                                                                                                                  C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe
                                                                                                                  1⤵
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1172
                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4856
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      3⤵
                                                                                                                        PID:1764
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      2⤵
                                                                                                                        PID:3568
                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                          3⤵
                                                                                                                            PID:1628
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:860
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:3028
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:1216
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:5068
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4564
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:2256
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:5044
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                              2⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4432
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:1756
                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3444
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                    PID:716
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3104
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:4348
                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4996
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:1320
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3364
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:4388
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        dialer.exe
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:3616
                                                                                                                                    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      PID:1836
                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:1992
                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:1072
                                                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                          1⤵
                                                                                                                                            PID:1564

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • C:\ProgramData\axuqfibwrmou\hsuuyddhbzpg.exe
                                                                                                                                            Filesize

                                                                                                                                            8.7MB

                                                                                                                                            MD5

                                                                                                                                            8b8262ee5164a7cad79367a6a7e5d1ad

                                                                                                                                            SHA1

                                                                                                                                            043f4ab26eb710aa336e0cac2868311407d360e4

                                                                                                                                            SHA256

                                                                                                                                            656feea079f74b94c31e4ad4fcdb2cb0b6c4f61a861db5084af2857c6a456c47

                                                                                                                                            SHA512

                                                                                                                                            b92beac1eedacd24e4bd0cf5fd5c1d75be2e59a5ff478e084afdbdc2a6324dd82cced1e0bd5a1df7c7d2abb5be7a83a33a6cdca5298370ef0f9df8ad90be6dc3

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                            Filesize

                                                                                                                                            330B

                                                                                                                                            MD5

                                                                                                                                            736a5a60a63c8728b4866ac3bf1f612b

                                                                                                                                            SHA1

                                                                                                                                            5aefcdde817078dd238973ee98e9dfa6b780b65b

                                                                                                                                            SHA256

                                                                                                                                            e90743ae119148cec7c747db41398c3de23cf6d70252a47eedfdfeb20c34f18d

                                                                                                                                            SHA512

                                                                                                                                            bead45d659f887d4294445594d09ddc105e95c3927b2a29d4ede0926be680487b0f32ff7299c6fe0696bf71bf6165fd9c27e1170bfb4eb997efcde6dd154f55f

                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                                            Filesize

                                                                                                                                            330B

                                                                                                                                            MD5

                                                                                                                                            84c137813e78ea3dcc03f6aaed2a8a44

                                                                                                                                            SHA1

                                                                                                                                            5060cca667745c35779a85d2e626179aec03d62f

                                                                                                                                            SHA256

                                                                                                                                            f15f710558f47485b2fc9194df7c188f3064af9aa21975f289682b6fec739307

                                                                                                                                            SHA512

                                                                                                                                            a6644f5491cf062b7ac100ab87a026859567313de5a09996dc1dbcfd59c563c8630d57bde2c6d54c14d0d419cc174f99a081c96916ead43a0f6240e1fe486370

                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d2wzrbrj.3rf.ps1
                                                                                                                                            Filesize

                                                                                                                                            60B

                                                                                                                                            MD5

                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                            SHA1

                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                            SHA256

                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                            SHA512

                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                          • memory/384-41-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/384-40-0x000002B9645B0000-0x000002B9645DB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/408-44-0x0000014B2CD90000-0x0000014B2CDBB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/408-45-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/616-31-0x00000223DB760000-0x00000223DB78B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/616-32-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/616-30-0x00000223DB720000-0x00000223DB744000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            144KB

                                                                                                                                          • memory/668-35-0x000001A3AA920000-0x000001A3AA94B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/668-36-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/876-56-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/876-55-0x000002BD86290000-0x000002BD862BB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/960-48-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/960-47-0x000002327B910000-0x000002327B93B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1120-58-0x000002B7AC500000-0x000002B7AC52B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1120-59-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1128-62-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1128-61-0x00000258FC140000-0x00000258FC16B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1144-65-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1144-64-0x000002B15A9B0000-0x000002B15A9DB000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1156-68-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1156-67-0x00000166F6230000-0x00000166F625B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1172-290-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/1172-408-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/1244-74-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/1244-73-0x0000017A86D70000-0x0000017A86D9B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1284-18-0x00007FFD6D210000-0x00007FFD6D405000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                          • memory/1284-11-0x000002B74B660000-0x000002B74B682000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            136KB

                                                                                                                                          • memory/1284-5-0x00007FFD6D210000-0x00007FFD6D405000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                          • memory/1284-4-0x00007FFD6D210000-0x00007FFD6D405000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                          • memory/1324-76-0x000002001E370000-0x000002001E39B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/1324-77-0x00007FFD2D290000-0x00007FFD2D2A0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            64KB

                                                                                                                                          • memory/3816-172-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/3816-3-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/3816-0-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/3816-2-0x00007FFD6D2B0000-0x00007FFD6D2B2000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            8KB

                                                                                                                                          • memory/3816-1-0x0000000140000000-0x00000001411C0000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            17.8MB

                                                                                                                                          • memory/4660-19-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4660-22-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4660-21-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4660-26-0x00007FFD6C850000-0x00007FFD6C90E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            760KB

                                                                                                                                          • memory/4660-27-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4660-24-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4660-25-0x00007FFD6D210000-0x00007FFD6D405000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            2.0MB

                                                                                                                                          • memory/4660-20-0x0000000140000000-0x000000014002B000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            172KB

                                                                                                                                          • memory/4856-336-0x000002532D820000-0x000002532D8D5000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            724KB

                                                                                                                                          • memory/4856-339-0x000002532DA30000-0x000002532DA3A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/4856-340-0x000002532DA90000-0x000002532DAAA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            104KB

                                                                                                                                          • memory/4856-341-0x000002532DA40000-0x000002532DA48000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            32KB

                                                                                                                                          • memory/4856-342-0x000002532DA70000-0x000002532DA76000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            24KB

                                                                                                                                          • memory/4856-343-0x000002532DA80000-0x000002532DA8A000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/4856-338-0x000002532DA50000-0x000002532DA6C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB

                                                                                                                                          • memory/4856-337-0x000002532D8E0000-0x000002532D8EA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            40KB

                                                                                                                                          • memory/4856-335-0x000002532D800000-0x000002532D81C000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            112KB