Resubmissions
09-04-2024 12:52
240409-p4kqfaaf9y 1009-04-2024 12:52
240409-p35zzsaf81 1009-04-2024 12:52
240409-p35dfsfd58 1009-04-2024 12:52
240409-p343paaf8z 1014-05-2021 19:03
210514-4yv41mgcte 10Analysis
-
max time kernel
465s -
max time network
469s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 12:52
Behavioral task
behavioral1
Sample
4c80e5212c71b86274b03c7e90df62a6.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4c80e5212c71b86274b03c7e90df62a6.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
4c80e5212c71b86274b03c7e90df62a6.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
4c80e5212c71b86274b03c7e90df62a6.exe
-
Size
100KB
-
MD5
4c80e5212c71b86274b03c7e90df62a6
-
SHA1
27fb49e915fba0537c26f2e3643c8ed079cd5e45
-
SHA256
552ac0917f936b6075b045c778da6f150cde88ebd89c8dd98ab8d0f2bf6a9e17
-
SHA512
4135fc58ae7e2b6ad2ca82d955d2028f12dcdb97ac8388811f5e7687b0fa8e1845f383862ba2afd1170c1832f47536c615c4817ead432e2773fe0d18b4684453
-
SSDEEP
3072:/3G8xswGZTYJWTbJPjMdhS3kxi/jrKwcNHjo86r8wLFS85F:/G8xo1qupjMrS3kxi/jrKwcNHjo86r8Q
Malware Config
Extracted
phorphiex
http://185.215.113.66/
0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b
THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto
1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6
qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut
XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL
LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX
rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH
ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ
48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg
3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH
t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn
bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd
bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg
bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut
GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE
Signatures
-
Phorphiex payload 1 IoCs
Processes:
resource yara_rule \1280375123784\wininet.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3766633004.exewupgrdsv.exedescription pid process target process PID 368 created 1396 368 3766633004.exe Explorer.EXE PID 368 created 1396 368 3766633004.exe Explorer.EXE PID 2944 created 1396 2944 wupgrdsv.exe Explorer.EXE PID 2944 created 1396 2944 wupgrdsv.exe Explorer.EXE -
Processes:
2398933441.exewininet.exesylsplvc.exe180058172.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" 2398933441.exe -
XMRig Miner payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/2944-170-0x000000013F2D0000-0x000000013F846000-memory.dmp xmrig behavioral1/memory/2592-173-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-181-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-184-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-185-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-186-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-187-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-188-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-189-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-192-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-203-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2592-204-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 14 IoCs
Processes:
wininet.exe2891112342.exesylsplvc.exe180058172.exe2398933441.exe295515600.exe248956164.exe57195910.exe388510634.exe2989914097.exe2548510145.exe3766633004.exewupgrdsv.exe3146324877.exepid process 3056 wininet.exe 860 2891112342.exe 1680 sylsplvc.exe 2796 180058172.exe 2112 2398933441.exe 3000 295515600.exe 1736 248956164.exe 2892 57195910.exe 2248 388510634.exe 2516 2989914097.exe 632 2548510145.exe 368 3766633004.exe 2944 wupgrdsv.exe 1972 3146324877.exe -
Loads dropped DLL 20 IoCs
Processes:
4c80e5212c71b86274b03c7e90df62a6.exewininet.exesylsplvc.exe180058172.exe2548510145.exetaskeng.exeWerFault.exepid process 2812 4c80e5212c71b86274b03c7e90df62a6.exe 3056 wininet.exe 3056 wininet.exe 1680 sylsplvc.exe 1680 sylsplvc.exe 1680 sylsplvc.exe 2796 180058172.exe 2796 180058172.exe 2796 180058172.exe 1680 sylsplvc.exe 2796 180058172.exe 3056 wininet.exe 3056 wininet.exe 2796 180058172.exe 632 2548510145.exe 2468 taskeng.exe 3056 wininet.exe 2152 WerFault.exe 2152 WerFault.exe 2152 WerFault.exe -
Processes:
sylsplvc.exe180058172.exewininet.exe2398933441.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" wininet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2398933441.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" 180058172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2398933441.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
2398933441.exe4c80e5212c71b86274b03c7e90df62a6.exe2891112342.exe180058172.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winakrosvsa.exe" 2398933441.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Users\\Admin\\winakrosvsa.exe" 2398933441.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Host Process for Windows Services = "C:\\1280375123784\\wininet.exe" 4c80e5212c71b86274b03c7e90df62a6.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Host Process for Windows Services = "C:\\1280375123784\\wininet.exe" 4c80e5212c71b86274b03c7e90df62a6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sylsplvc.exe" 2891112342.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\syspplsvc.exe" 180058172.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\syspplsvc.exe" 180058172.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 2944 set thread context of 2592 2944 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 6 IoCs
Processes:
2891112342.exe180058172.exe2398933441.exedescription ioc process File created C:\Windows\sylsplvc.exe 2891112342.exe File opened for modification C:\Windows\sylsplvc.exe 2891112342.exe File created C:\Windows\syspplsvc.exe 180058172.exe File opened for modification C:\Windows\syspplsvc.exe 180058172.exe File created C:\Windows\winakrosvsa.exe 2398933441.exe File opened for modification C:\Windows\winakrosvsa.exe 2398933441.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2152 1972 WerFault.exe 3146324877.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2492 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
3766633004.exepowershell.exewupgrdsv.exepowershell.exepid process 368 3766633004.exe 368 3766633004.exe 1712 powershell.exe 368 3766633004.exe 368 3766633004.exe 2944 wupgrdsv.exe 2944 wupgrdsv.exe 2392 powershell.exe 2944 wupgrdsv.exe 2944 wupgrdsv.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 468 -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
180058172.exepid process 2796 180058172.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
powershell.exepowershell.exenotepad.exeshutdown.exedescription pid process Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 2392 powershell.exe Token: SeLockMemoryPrivilege 2592 notepad.exe Token: SeLockMemoryPrivilege 2592 notepad.exe Token: SeShutdownPrivilege 1548 shutdown.exe Token: SeRemoteShutdownPrivilege 1548 shutdown.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
notepad.exepid process 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
notepad.exepid process 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe 2592 notepad.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4c80e5212c71b86274b03c7e90df62a6.exewininet.exe2891112342.exesylsplvc.exe180058172.exe2548510145.exepowershell.exetaskeng.exepowershell.exewupgrdsv.exe57195910.execmd.exedescription pid process target process PID 2812 wrote to memory of 3056 2812 4c80e5212c71b86274b03c7e90df62a6.exe wininet.exe PID 2812 wrote to memory of 3056 2812 4c80e5212c71b86274b03c7e90df62a6.exe wininet.exe PID 2812 wrote to memory of 3056 2812 4c80e5212c71b86274b03c7e90df62a6.exe wininet.exe PID 2812 wrote to memory of 3056 2812 4c80e5212c71b86274b03c7e90df62a6.exe wininet.exe PID 3056 wrote to memory of 860 3056 wininet.exe 2891112342.exe PID 3056 wrote to memory of 860 3056 wininet.exe 2891112342.exe PID 3056 wrote to memory of 860 3056 wininet.exe 2891112342.exe PID 3056 wrote to memory of 860 3056 wininet.exe 2891112342.exe PID 860 wrote to memory of 1680 860 2891112342.exe sylsplvc.exe PID 860 wrote to memory of 1680 860 2891112342.exe sylsplvc.exe PID 860 wrote to memory of 1680 860 2891112342.exe sylsplvc.exe PID 860 wrote to memory of 1680 860 2891112342.exe sylsplvc.exe PID 1680 wrote to memory of 2796 1680 sylsplvc.exe 180058172.exe PID 1680 wrote to memory of 2796 1680 sylsplvc.exe 180058172.exe PID 1680 wrote to memory of 2796 1680 sylsplvc.exe 180058172.exe PID 1680 wrote to memory of 2796 1680 sylsplvc.exe 180058172.exe PID 1680 wrote to memory of 2112 1680 sylsplvc.exe 2398933441.exe PID 1680 wrote to memory of 2112 1680 sylsplvc.exe 2398933441.exe PID 1680 wrote to memory of 2112 1680 sylsplvc.exe 2398933441.exe PID 1680 wrote to memory of 2112 1680 sylsplvc.exe 2398933441.exe PID 2796 wrote to memory of 3000 2796 180058172.exe 295515600.exe PID 2796 wrote to memory of 3000 2796 180058172.exe 295515600.exe PID 2796 wrote to memory of 3000 2796 180058172.exe 295515600.exe PID 2796 wrote to memory of 3000 2796 180058172.exe 295515600.exe PID 2796 wrote to memory of 1736 2796 180058172.exe 248956164.exe PID 2796 wrote to memory of 1736 2796 180058172.exe 248956164.exe PID 2796 wrote to memory of 1736 2796 180058172.exe 248956164.exe PID 2796 wrote to memory of 1736 2796 180058172.exe 248956164.exe PID 1680 wrote to memory of 2892 1680 sylsplvc.exe 57195910.exe PID 1680 wrote to memory of 2892 1680 sylsplvc.exe 57195910.exe PID 1680 wrote to memory of 2892 1680 sylsplvc.exe 57195910.exe PID 1680 wrote to memory of 2892 1680 sylsplvc.exe 57195910.exe PID 2796 wrote to memory of 2248 2796 180058172.exe 388510634.exe PID 2796 wrote to memory of 2248 2796 180058172.exe 388510634.exe PID 2796 wrote to memory of 2248 2796 180058172.exe 388510634.exe PID 2796 wrote to memory of 2248 2796 180058172.exe 388510634.exe PID 3056 wrote to memory of 2516 3056 wininet.exe 2989914097.exe PID 3056 wrote to memory of 2516 3056 wininet.exe 2989914097.exe PID 3056 wrote to memory of 2516 3056 wininet.exe 2989914097.exe PID 3056 wrote to memory of 2516 3056 wininet.exe 2989914097.exe PID 2796 wrote to memory of 632 2796 180058172.exe 2548510145.exe PID 2796 wrote to memory of 632 2796 180058172.exe 2548510145.exe PID 2796 wrote to memory of 632 2796 180058172.exe 2548510145.exe PID 2796 wrote to memory of 632 2796 180058172.exe 2548510145.exe PID 632 wrote to memory of 368 632 2548510145.exe 3766633004.exe PID 632 wrote to memory of 368 632 2548510145.exe 3766633004.exe PID 632 wrote to memory of 368 632 2548510145.exe 3766633004.exe PID 632 wrote to memory of 368 632 2548510145.exe 3766633004.exe PID 1712 wrote to memory of 2492 1712 powershell.exe schtasks.exe PID 1712 wrote to memory of 2492 1712 powershell.exe schtasks.exe PID 1712 wrote to memory of 2492 1712 powershell.exe schtasks.exe PID 2468 wrote to memory of 2944 2468 taskeng.exe wupgrdsv.exe PID 2468 wrote to memory of 2944 2468 taskeng.exe wupgrdsv.exe PID 2468 wrote to memory of 2944 2468 taskeng.exe wupgrdsv.exe PID 2392 wrote to memory of 1952 2392 powershell.exe schtasks.exe PID 2392 wrote to memory of 1952 2392 powershell.exe schtasks.exe PID 2392 wrote to memory of 1952 2392 powershell.exe schtasks.exe PID 2944 wrote to memory of 2592 2944 wupgrdsv.exe notepad.exe PID 2892 wrote to memory of 1664 2892 57195910.exe cmd.exe PID 2892 wrote to memory of 1664 2892 57195910.exe cmd.exe PID 2892 wrote to memory of 1664 2892 57195910.exe cmd.exe PID 2892 wrote to memory of 1664 2892 57195910.exe cmd.exe PID 1664 wrote to memory of 1548 1664 cmd.exe shutdown.exe PID 1664 wrote to memory of 1548 1664 cmd.exe shutdown.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1396
-
C:\Users\Admin\AppData\Local\Temp\4c80e5212c71b86274b03c7e90df62a6.exe"C:\Users\Admin\AppData\Local\Temp\4c80e5212c71b86274b03c7e90df62a6.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\1280375123784\wininet.exeC:\1280375123784\wininet.exe3⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Local\Temp\2891112342.exeC:\Users\Admin\AppData\Local\Temp\2891112342.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\sylsplvc.exeC:\Windows\sylsplvc.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\180058172.exeC:\Users\Admin\AppData\Local\Temp\180058172.exe6⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\295515600.exeC:\Users\Admin\AppData\Local\Temp\295515600.exe7⤵
- Executes dropped EXE
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\248956164.exeC:\Users\Admin\AppData\Local\Temp\248956164.exe7⤵
- Executes dropped EXE
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\388510634.exeC:\Users\Admin\AppData\Local\Temp\388510634.exe7⤵
- Executes dropped EXE
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\2548510145.exeC:\Users\Admin\AppData\Local\Temp\2548510145.exe7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\3766633004.exeC:\Users\Admin\AppData\Local\Temp\3766633004.exe8⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:368
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2398933441.exeC:\Users\Admin\AppData\Local\Temp\2398933441.exe6⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\57195910.exeC:\Users\Admin\AppData\Local\Temp\57195910.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c shutdown /r7⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\shutdown.exeshutdown /r8⤵
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2989914097.exeC:\Users\Admin\AppData\Local\Temp\2989914097.exe4⤵
- Executes dropped EXE
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\3146324877.exeC:\Users\Admin\AppData\Local\Temp\3146324877.exe4⤵
- Executes dropped EXE
PID:1972 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 805⤵
- Loads dropped DLL
- Program crash
PID:2152
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Creates scheduled task(s)
PID:2492
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:2672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Creates scheduled task(s)
PID:1952
-
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2592
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3A847D2B-00B1-4C64-A154-35031B1BD3B7} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2944
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:2340
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD534a87206cee71119a2c6a02e0129718e
SHA1806643ae1b7685d64c2796227229461c8d526cd6
SHA256ecea49f9a754af7055b60a860acfd8ce2bc63048c947c9ee6324f07d45c4787d
SHA512e83b0e003687ebe5d5df5bd405b12b267e07252838d1575dc390b409e03279f9d0ce4a4691971a9601f58d52e55af2fa8ea9596ace4bef246f9ef511b65cdbc3
-
Filesize
8KB
MD5561816e1c4e7fedcd14342d0b203c48b
SHA1c833316b6415f277eabaf66f6edc71d41770e094
SHA256e0ad6f3d6e5cb162a1658ba96c04e4df39adcf593b28f5d07222dbb02d7fbb18
SHA51225be65e63b5b6d3e6d510c0310e2e5c1cea876bdb72226d9a6dfc0feff4f12d11b7a776042b87c7774f69b174be4e28065988199049d6670198e9e330f067fd5
-
Filesize
14KB
MD5fce292c79288067dc17919ed588c161c
SHA1bb44fa2c95af5bbd11e49264a40c16d6f343fa21
SHA2564ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828
SHA51273dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\cc33[1]
Filesize80KB
MD598e2443907f1ecb82e86e3818b25ba66
SHA1cfdafa41e582e8bd21cb93a96add84d0ab2bdc9f
SHA256ef83ef42ff36634eb2af69ab262e248623751c5491267904ef50ae8d3f1d0481
SHA512d47843174a5d5aa468e166c8f8d1bc74240b47ada6b095df948863b72aee503f9221be813d0a40dd5e6f7def43e1023e394227ab0ff7d8708d65eada708e7356
-
Filesize
85KB
MD510ffc145e1c09190a496a0e0527b4f3f
SHA1e21fba21a11eecb4bc37638f48aed9f09d8912f6
SHA25680b7e224f28c6160737a313221b9fc94d5f5e933ae1438afef4b5fae33185b2d
SHA512bec357e73376f2e9e2963db5f7110a4c90de31a94edfaa7bf59c2f01b7bdd0c33e9a8024e995b7f0e67e332bc4aa0ec1280c7c28a24ba554772f8325e1badd1d
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5452cbeb65e671ceacc1a7409c928266f
SHA1db544741f71ec028e549d073825da14fe3214376
SHA256642814876eecb8c455b23ec065fc501f543c1af03b422f4ff626d2cd0dc9b0e5
SHA512407e3540d2954b7c4e5cfcbf037475aadea393a9be2f1aada09b52546f9d1b85451afba8ae3b5ca7a84004ae217b4beb7028334a59c530a17a5272e21095232d
-
Filesize
3KB
MD5f58689ebb73bda2dc291e200a29c48f4
SHA16cea722a86c9ce158f3abfee4fd2092d808ce493
SHA2564c1ab57dc4cdda1c232eb0af7f92ce21d618325bd7a97561a6f44017648c2082
SHA512aa2c78b1b318d3861c7b7878a007e03d6c31cd32e0f27d6357989b0cc3347fe0bca6e7aaf4ebff3fb904f441cb873cc67227d7db388a6fd773314dfc0a03823a
-
Filesize
100KB
MD54c80e5212c71b86274b03c7e90df62a6
SHA127fb49e915fba0537c26f2e3643c8ed079cd5e45
SHA256552ac0917f936b6075b045c778da6f150cde88ebd89c8dd98ab8d0f2bf6a9e17
SHA5124135fc58ae7e2b6ad2ca82d955d2028f12dcdb97ac8388811f5e7687b0fa8e1845f383862ba2afd1170c1832f47536c615c4817ead432e2773fe0d18b4684453
-
Filesize
14KB
MD52f4ab1a4a57649200550c0906d57bc28
SHA194bc52ed3921791630b2a001d9565b8f1bd3bd17
SHA256baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa
SHA512ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8
-
Filesize
6KB
MD50d539e8277f20391a31babff8714fdb0
SHA1a4e63870aa5fd258dde4f02be70732c27f556fa9
SHA256669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32
SHA512700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff
-
Filesize
79KB
MD51e8a2ed2e3f35620fb6b8c2a782a57f3
SHA1e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a
SHA2563f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879
SHA512ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade
-
Filesize
79KB
MD5ca57b9f2c47ab7d459f6c88d550e3e32
SHA1a179d0c011a06f02aa0b24fa9ceaea10429da078
SHA256937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b
SHA5127950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df
-
Filesize
10KB
MD593f7ce9678303d56b33b1e57f3ee9776
SHA192c849bdc7c7bf6a1a30fa28ad37d36898d011f8
SHA2569e23519dcba9b33fa60dc2f8ae506586937e9fcad131363fd724a376c924c1d9
SHA512b1dd3e1b10509bf8a34e987a4c60c72124444f47bcb27d78f177d2fb48954315acc261c769246d799a031bd342e8d209055a37701c572c3953b1c8a2d32f90a2
-
Filesize
8KB
MD511861ff368cdb82536b9313e7301ce4f
SHA17691adefb0d65fcdd7803ce8896d183cd4edc3cf
SHA25638a5e274bd63a97d2075a0f24b521dcce4f63e8e5faf3a458da1f227d38f485e
SHA512379e174a6bb0fabaa5ac2acebb30d6032992cd1c943f41ded4613697b11b88e2b14ee060b49c2d676253bc0ae8095ac0df4ea8948dfd464a812d7721cd61b7f2