Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-04-2024 10:23

General

  • Target

    Phantom Crypter.bat

  • Size

    5KB

  • MD5

    86048f27a743bfd1c7e50fc611e50047

  • SHA1

    3ff7974076f5b600fd7bddf0b0b1cf98247d46c3

  • SHA256

    2d07538b05f785bec00733dd27374d46411042344c08a847f9f0ce297479cb6e

  • SHA512

    84e5b6ce2ecb65fc4f294f1a940ce76ab8f929e619ff5659040a082a4d55bf0be047884c8111d4aa0482131919611590e4c9ab4aa2e88ccb6ffe508a85f48bfe

  • SSDEEP

    96:1E2FFXpOnWvbClLy2Ju7y5KQZ2Ju7y5KJ:1E2VbClLyX7ycCX7ycJ

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 7 IoCs
  • Drops startup file 1 IoCs
  • Modifies file permissions 1 TTPs 5 IoCs
  • Unexpected DNS network traffic destination 3 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Phantom Crypter.bat"
    1⤵
    • Drops startup file
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:168
    • C:\Windows\system32\takeown.exe
      takeown /f C:\Windows\System32
      2⤵
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4856
    • C:\Windows\system32\takeown.exe
      takeown /f C:\Windows\System
      2⤵
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3708
    • C:\Windows\system32\takeown.exe
      takeown /f C:\Windows\SysWOW64
      2⤵
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:4488
    • C:\Windows\system32\takeown.exe
      takeown /f C:\Windows\WinSxS
      2⤵
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Windows\system32\takeown.exe
      takeown /f C:\Windows
      2⤵
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\system32\netsh.exe
      netsh firewall set opmode disable
      2⤵
      • Modifies Windows Firewall
      PID:1560
    • C:\Windows\system32\netsh.exe
      netsh firewall set opmode mode=DISABLE
      2⤵
      • Modifies Windows Firewall
      PID:3700
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set currentprofile state off
      2⤵
      • Modifies Windows Firewall
      PID:3624
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set domainprofile state off
      2⤵
      • Modifies Windows Firewall
      PID:2788
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set privateprofile state off
      2⤵
      • Modifies Windows Firewall
      PID:4276
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set publicprofile state off
      2⤵
      • Modifies Windows Firewall
      PID:4936
    • C:\Windows\system32\netsh.exe
      netsh advfirewall set allprofiles state off
      2⤵
      • Modifies Windows Firewall
      PID:3344
    • C:\Windows\System32\nslookup.exe
      nslookup myip.opendns.com resolver1.opendns.com
      2⤵
        PID:3164
      • C:\Windows\System32\netsh.exe
        netsh wlan show profiles
        2⤵
          PID:1384
        • C:\Windows\System32\ipconfig.exe
          ipconfig
          2⤵
          • Gathers network information
          PID:800
        • C:\Windows\System32\ipconfig.exe
          ipconfig
          2⤵
          • Gathers network information
          PID:4212
        • C:\Windows\System32\find.exe
          find /i "IPv4"
          2⤵
            PID:3376
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic diskdrive get size
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic cpu get name
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\systeminfo.exe
            systeminfo
            2⤵
            • Gathers system information
            PID:4068
          • C:\Windows\System32\cmd.exe
            cmd.exe
            2⤵
              PID:1612

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Command and Scripting Interpreter

          1
          T1059

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          File and Directory Permissions Modification

          1
          T1222

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads