Resubmissions
18-04-2024 11:23
240418-nhhhhscg6v 1018-04-2024 11:22
240418-ngsbbsbe43 1018-04-2024 11:22
240418-ngr1kacg5w 1018-04-2024 11:22
240418-ngrd2acg5v 1018-04-2024 11:22
240418-ngqgqscg5t 1018-04-2024 10:00
240418-l1qwhahg77 10Analysis
-
max time kernel
524s -
max time network
529s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18-04-2024 11:22
Behavioral task
behavioral1
Sample
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral2
Sample
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
Resource
win10v2004-20240226-en
Errors
General
-
Target
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
-
Size
104KB
-
MD5
e28889b5f98d8ed1a00835e1ca8a3b21
-
SHA1
b665e89468ac7ae566aa996aeec203b25bf24b0c
-
SHA256
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73
-
SHA512
d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd
-
SSDEEP
3072:Xl58BV2ZjooGTb5PjMdhS3KV3/jjKwcNHjo86r8X7FS8EFc:158BIFveZjMrS3q3/jjKwcNHjo86r8r6
Malware Config
Extracted
phorphiex
http://185.215.113.66/
0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b
THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto
1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6
qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut
XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL
LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX
rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH
ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ
48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg
3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH
t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn
bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd
bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg
bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut
GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
181822795.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" 181822795.exe -
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\25809510019072\smss.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3481734697.exewupgrdsv.exedescription pid process target process PID 3028 created 3336 3028 3481734697.exe Explorer.EXE PID 3028 created 3336 3028 3481734697.exe Explorer.EXE PID 3424 created 3336 3424 wupgrdsv.exe Explorer.EXE PID 3424 created 3336 3424 wupgrdsv.exe Explorer.EXE -
Processes:
sylsplvc.exe181822795.exe2220128920.exesmss.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2220128920.exe -
XMRig Miner payload 15 IoCs
Processes:
resource yara_rule behavioral4/memory/3424-144-0x00007FF620EE0000-0x00007FF621456000-memory.dmp xmrig behavioral4/memory/3828-147-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-148-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-170-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-171-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-177-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-179-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-180-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-182-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-184-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-185-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-186-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-188-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-189-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig behavioral4/memory/3828-190-0x00007FF750180000-0x00007FF75096F000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
115421450.exe91856184.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 115421450.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 91856184.exe -
Executes dropped EXE 14 IoCs
Processes:
smss.exe2607032533.exesylsplvc.exe181822795.exe2220128920.exe1900411154.exe225831653.exe115421450.exe91856184.exe3236410740.exe1554811766.exe3481734697.exewupgrdsv.exe29217951.exepid process 644 smss.exe 4848 2607032533.exe 4008 sylsplvc.exe 4600 181822795.exe 4928 2220128920.exe 1840 1900411154.exe 3948 225831653.exe 3288 115421450.exe 1480 91856184.exe 3632 3236410740.exe 3256 1554811766.exe 3028 3481734697.exe 3424 wupgrdsv.exe 5012 29217951.exe -
Processes:
smss.exesylsplvc.exe2220128920.exe181822795.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sylsplvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 181822795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2220128920.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" smss.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe2607032533.exe181822795.exe2220128920.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Host Process for Windows Services = "C:\\25809510019072\\smss.exe" 0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Host Process for Windows Services = "C:\\25809510019072\\smss.exe" 0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sylsplvc.exe" 2607032533.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysvpplvcr.exe" 181822795.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\sysvpplvcr.exe" 181822795.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winakrosvsa.exe" 2220128920.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Users\\Admin\\winakrosvsa.exe" 2220128920.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 3424 set thread context of 3828 3424 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 6 IoCs
Processes:
2607032533.exe181822795.exe2220128920.exedescription ioc process File created C:\Windows\sylsplvc.exe 2607032533.exe File opened for modification C:\Windows\sylsplvc.exe 2607032533.exe File created C:\Windows\sysvpplvcr.exe 181822795.exe File opened for modification C:\Windows\sysvpplvcr.exe 181822795.exe File created C:\Windows\winakrosvsa.exe 2220128920.exe File opened for modification C:\Windows\winakrosvsa.exe 2220128920.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "221" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
3481734697.exepowershell.exewupgrdsv.exepowershell.exepid process 3028 3481734697.exe 3028 3481734697.exe 4240 powershell.exe 4240 powershell.exe 3028 3481734697.exe 3028 3481734697.exe 3424 wupgrdsv.exe 3424 wupgrdsv.exe 4888 powershell.exe 4888 powershell.exe 3424 wupgrdsv.exe 3424 wupgrdsv.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 672 -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
181822795.exepid process 4600 181822795.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4240 powershell.exe Token: SeIncreaseQuotaPrivilege 4240 powershell.exe Token: SeSecurityPrivilege 4240 powershell.exe Token: SeTakeOwnershipPrivilege 4240 powershell.exe Token: SeLoadDriverPrivilege 4240 powershell.exe Token: SeSystemProfilePrivilege 4240 powershell.exe Token: SeSystemtimePrivilege 4240 powershell.exe Token: SeProfSingleProcessPrivilege 4240 powershell.exe Token: SeIncBasePriorityPrivilege 4240 powershell.exe Token: SeCreatePagefilePrivilege 4240 powershell.exe Token: SeBackupPrivilege 4240 powershell.exe Token: SeRestorePrivilege 4240 powershell.exe Token: SeShutdownPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeSystemEnvironmentPrivilege 4240 powershell.exe Token: SeRemoteShutdownPrivilege 4240 powershell.exe Token: SeUndockPrivilege 4240 powershell.exe Token: SeManageVolumePrivilege 4240 powershell.exe Token: 33 4240 powershell.exe Token: 34 4240 powershell.exe Token: 35 4240 powershell.exe Token: 36 4240 powershell.exe Token: SeIncreaseQuotaPrivilege 4240 powershell.exe Token: SeSecurityPrivilege 4240 powershell.exe Token: SeTakeOwnershipPrivilege 4240 powershell.exe Token: SeLoadDriverPrivilege 4240 powershell.exe Token: SeSystemProfilePrivilege 4240 powershell.exe Token: SeSystemtimePrivilege 4240 powershell.exe Token: SeProfSingleProcessPrivilege 4240 powershell.exe Token: SeIncBasePriorityPrivilege 4240 powershell.exe Token: SeCreatePagefilePrivilege 4240 powershell.exe Token: SeBackupPrivilege 4240 powershell.exe Token: SeRestorePrivilege 4240 powershell.exe Token: SeShutdownPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeSystemEnvironmentPrivilege 4240 powershell.exe Token: SeRemoteShutdownPrivilege 4240 powershell.exe Token: SeUndockPrivilege 4240 powershell.exe Token: SeManageVolumePrivilege 4240 powershell.exe Token: 33 4240 powershell.exe Token: 34 4240 powershell.exe Token: 35 4240 powershell.exe Token: 36 4240 powershell.exe Token: SeIncreaseQuotaPrivilege 4240 powershell.exe Token: SeSecurityPrivilege 4240 powershell.exe Token: SeTakeOwnershipPrivilege 4240 powershell.exe Token: SeLoadDriverPrivilege 4240 powershell.exe Token: SeSystemProfilePrivilege 4240 powershell.exe Token: SeSystemtimePrivilege 4240 powershell.exe Token: SeProfSingleProcessPrivilege 4240 powershell.exe Token: SeIncBasePriorityPrivilege 4240 powershell.exe Token: SeCreatePagefilePrivilege 4240 powershell.exe Token: SeBackupPrivilege 4240 powershell.exe Token: SeRestorePrivilege 4240 powershell.exe Token: SeShutdownPrivilege 4240 powershell.exe Token: SeDebugPrivilege 4240 powershell.exe Token: SeSystemEnvironmentPrivilege 4240 powershell.exe Token: SeRemoteShutdownPrivilege 4240 powershell.exe Token: SeUndockPrivilege 4240 powershell.exe Token: SeManageVolumePrivilege 4240 powershell.exe Token: 33 4240 powershell.exe Token: 34 4240 powershell.exe Token: 35 4240 powershell.exe Token: 36 4240 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 5032 LogonUI.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exesmss.exe2607032533.exesylsplvc.exe181822795.exe1554811766.exewupgrdsv.exe115421450.execmd.exe91856184.execmd.exedescription pid process target process PID 3508 wrote to memory of 644 3508 0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe smss.exe PID 3508 wrote to memory of 644 3508 0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe smss.exe PID 3508 wrote to memory of 644 3508 0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe smss.exe PID 644 wrote to memory of 4848 644 smss.exe 2607032533.exe PID 644 wrote to memory of 4848 644 smss.exe 2607032533.exe PID 644 wrote to memory of 4848 644 smss.exe 2607032533.exe PID 4848 wrote to memory of 4008 4848 2607032533.exe sylsplvc.exe PID 4848 wrote to memory of 4008 4848 2607032533.exe sylsplvc.exe PID 4848 wrote to memory of 4008 4848 2607032533.exe sylsplvc.exe PID 4008 wrote to memory of 4600 4008 sylsplvc.exe 181822795.exe PID 4008 wrote to memory of 4600 4008 sylsplvc.exe 181822795.exe PID 4008 wrote to memory of 4600 4008 sylsplvc.exe 181822795.exe PID 4008 wrote to memory of 4928 4008 sylsplvc.exe 2220128920.exe PID 4008 wrote to memory of 4928 4008 sylsplvc.exe 2220128920.exe PID 4008 wrote to memory of 4928 4008 sylsplvc.exe 2220128920.exe PID 4600 wrote to memory of 1840 4600 181822795.exe 1900411154.exe PID 4600 wrote to memory of 1840 4600 181822795.exe 1900411154.exe PID 4600 wrote to memory of 1840 4600 181822795.exe 1900411154.exe PID 4600 wrote to memory of 3948 4600 181822795.exe 225831653.exe PID 4600 wrote to memory of 3948 4600 181822795.exe 225831653.exe PID 4600 wrote to memory of 3948 4600 181822795.exe 225831653.exe PID 4008 wrote to memory of 3288 4008 sylsplvc.exe 115421450.exe PID 4008 wrote to memory of 3288 4008 sylsplvc.exe 115421450.exe PID 4008 wrote to memory of 3288 4008 sylsplvc.exe 115421450.exe PID 4600 wrote to memory of 1480 4600 181822795.exe 91856184.exe PID 4600 wrote to memory of 1480 4600 181822795.exe 91856184.exe PID 4600 wrote to memory of 1480 4600 181822795.exe 91856184.exe PID 644 wrote to memory of 3632 644 smss.exe 3236410740.exe PID 644 wrote to memory of 3632 644 smss.exe 3236410740.exe PID 644 wrote to memory of 3632 644 smss.exe 3236410740.exe PID 4600 wrote to memory of 3256 4600 181822795.exe 1554811766.exe PID 4600 wrote to memory of 3256 4600 181822795.exe 1554811766.exe PID 4600 wrote to memory of 3256 4600 181822795.exe 1554811766.exe PID 3256 wrote to memory of 3028 3256 1554811766.exe 3481734697.exe PID 3256 wrote to memory of 3028 3256 1554811766.exe 3481734697.exe PID 3424 wrote to memory of 3828 3424 wupgrdsv.exe notepad.exe PID 4008 wrote to memory of 5012 4008 sylsplvc.exe 29217951.exe PID 4008 wrote to memory of 5012 4008 sylsplvc.exe 29217951.exe PID 4008 wrote to memory of 5012 4008 sylsplvc.exe 29217951.exe PID 3288 wrote to memory of 1652 3288 115421450.exe cmd.exe PID 3288 wrote to memory of 1652 3288 115421450.exe cmd.exe PID 3288 wrote to memory of 1652 3288 115421450.exe cmd.exe PID 1652 wrote to memory of 1388 1652 cmd.exe shutdown.exe PID 1652 wrote to memory of 1388 1652 cmd.exe shutdown.exe PID 1652 wrote to memory of 1388 1652 cmd.exe shutdown.exe PID 1480 wrote to memory of 3172 1480 91856184.exe cmd.exe PID 1480 wrote to memory of 3172 1480 91856184.exe cmd.exe PID 1480 wrote to memory of 3172 1480 91856184.exe cmd.exe PID 3172 wrote to memory of 4392 3172 cmd.exe shutdown.exe PID 3172 wrote to memory of 4392 3172 cmd.exe shutdown.exe PID 3172 wrote to memory of 4392 3172 cmd.exe shutdown.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe"C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\25809510019072\smss.exeC:\25809510019072\smss.exe3⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\2607032533.exeC:\Users\Admin\AppData\Local\Temp\2607032533.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\sylsplvc.exeC:\Windows\sylsplvc.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Users\Admin\AppData\Local\Temp\181822795.exeC:\Users\Admin\AppData\Local\Temp\181822795.exe6⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\1900411154.exeC:\Users\Admin\AppData\Local\Temp\1900411154.exe7⤵
- Executes dropped EXE
PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\225831653.exeC:\Users\Admin\AppData\Local\Temp\225831653.exe7⤵
- Executes dropped EXE
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\91856184.exeC:\Users\Admin\AppData\Local\Temp\91856184.exe7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c shutdown /r /f8⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\SysWOW64\shutdown.exeshutdown /r /f9⤵PID:4392
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1554811766.exeC:\Users\Admin\AppData\Local\Temp\1554811766.exe7⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Local\Temp\3481734697.exeC:\Users\Admin\AppData\Local\Temp\3481734697.exe8⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2220128920.exeC:\Users\Admin\AppData\Local\Temp\2220128920.exe6⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
PID:4928
-
-
C:\Users\Admin\AppData\Local\Temp\115421450.exeC:\Users\Admin\AppData\Local\Temp\115421450.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c shutdown /r /f7⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\shutdown.exeshutdown /r /f8⤵PID:1388
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\29217951.exeC:\Users\Admin\AppData\Local\Temp\29217951.exe6⤵
- Executes dropped EXE
PID:5012
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3236410740.exeC:\Users\Admin\AppData\Local\Temp\3236410740.exe4⤵
- Executes dropped EXE
PID:3632
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4888
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3144 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:972
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3424
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:408
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3947055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5032
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
104KB
MD5e28889b5f98d8ed1a00835e1ca8a3b21
SHA1b665e89468ac7ae566aa996aeec203b25bf24b0c
SHA2560429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73
SHA512d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
6KB
MD54ac6ef90c97bceeab7b887a01a070716
SHA155884f14858cb5eee4d9eb3acad6ec5819d0bb31
SHA2568dede618f76a3e4a5ecbaf8d632fa2d844fbfc0d1e2137fde36640d112469529
SHA512ad7309f5a8ee95daa395ee5dfe7aee959833e4c45ba728b48b06b2157164b8c2408475a0fa4b387024c46573ec3bbfe832be7e6481b9f37c05e9c3713566082c
-
Filesize
81KB
MD501e5faba64d8e9a9c187831fdc819f4c
SHA1350a1a2bf237e64f43716262f99c632f5e01ba62
SHA2567f4f76bd8fa91a71ce7999f9bbd0f7a63ca82d4e96b4d99cfad98edde1d85450
SHA512f4bc09ab9e4579b82707d6420e3b9df9ec4fd77e11ce5eb8304b45e3b5c9403c01de4e50f3c7f03f00f3ebc921646794638dccfded199bfe5f3fd727f3e57782
-
Filesize
8KB
MD5145fc3dbf778aa2ba80af3d74eabfad6
SHA113dfeadb4b38c461f8b9d25853c0cae5d9a65f7c
SHA2565ab3bcaff0514c89388ea4958197ab0ff5bcc5999e1b95d830bc72da94bd4200
SHA5129bd7d50d489c4fc57ee1a0d3ad3cd2d29ca20f8ad1e46668a36d7ecced42db03a6980b039a2aeb7a1e1761aef89d994d73a497043ba744678290a8a9772a6306
-
Filesize
14KB
MD5fce292c79288067dc17919ed588c161c
SHA1bb44fa2c95af5bbd11e49264a40c16d6f343fa21
SHA2564ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828
SHA51273dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e
-
Filesize
1KB
MD50c77ce1db08e7f1b2bc9896a13b4f7a5
SHA13de7b852f908b16834f9484bce8eebd4d7389ec1
SHA256dcb3cb7065cee59e6f4e62405ef4c5418a04a35a1ac04db0b846851bc7ec967f
SHA5125244fa2ce993c07dfbbeac86360c2e49e86c0957a016624251e917223b0d1c0afd5fefdf17b397b298c194b5699c8696dd7e59f379d6eae98665be361f077b29
-
Filesize
8KB
MD5c34a248f132e739652407b0aa8c978cd
SHA1f7f05357fd6ab2d1a11e3427ee46626bb6ad94ee
SHA2564c9c53256ff65c9930c38b193537ad510930c25052231c7eef3715057b79e578
SHA512f7999e8b903fbc2e715d6d7e7bb0bc421cef79dbd61f6d94f18fa63c99a420d2a70d4b23fa0b8ec05d073c954aec718be588ada718bb0f5aacd618ad815f2703
-
Filesize
6KB
MD50d539e8277f20391a31babff8714fdb0
SHA1a4e63870aa5fd258dde4f02be70732c27f556fa9
SHA256669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32
SHA512700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff
-
Filesize
81KB
MD5f4713c8ac5fc1e4919156157e7bece19
SHA17bd9e35b1d1210183bbb4fe1995895cbc1692c62
SHA2562be2206e079516c8cfa50bbc86f8a431898aa90dd73f7cfc6af1d21573247c4b
SHA512ecff8f3af212f444b5f44fd3bfd922556a49b9156fd7a20e13ebc60b4abe08b9d193a49556d4a8e776ef8083db77ab9667ec537dd44f863719e83cb3899cb46f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
14KB
MD52f4ab1a4a57649200550c0906d57bc28
SHA194bc52ed3921791630b2a001d9565b8f1bd3bd17
SHA256baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa
SHA512ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8
-
Filesize
79KB
MD51e8a2ed2e3f35620fb6b8c2a782a57f3
SHA1e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a
SHA2563f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879
SHA512ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade
-
Filesize
79KB
MD5ca57b9f2c47ab7d459f6c88d550e3e32
SHA1a179d0c011a06f02aa0b24fa9ceaea10429da078
SHA256937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b
SHA5127950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82