Analysis
-
max time kernel
152s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
22-04-2024 21:56
Static task
static1
Behavioral task
behavioral1
Sample
506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe
Resource
win7-20240221-en
General
-
Target
506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe
-
Size
24KB
-
MD5
67d4d9033f494d36aab732bf774fe266
-
SHA1
96bf6f313e5b5bfdb7df3377d19a61f86b14e903
-
SHA256
506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191
-
SHA512
b50ce656f26d29aa11de18fad4048277b6b336ea5d6ca9331d0e9fecb713fbd4d9370ae7dd5fa3e8df8d4830fc85acecaba04154dcdedef6d8268b31be033313
-
SSDEEP
384:jJ2IiV2p6zmMEPcgnd2gpEp5dTxIjkfav8U9c/pIPX:NIZuxEbd2ya0UFPX
Malware Config
Extracted
phorphiex
http://185.215.113.66/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
86799571.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" 86799571.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
1185111603.exewupgrdsv.exedescription pid process target process PID 4112 created 3428 4112 1185111603.exe Explorer.EXE PID 4112 created 3428 4112 1185111603.exe Explorer.EXE PID 400 created 3428 400 wupgrdsv.exe Explorer.EXE PID 400 created 3428 400 wupgrdsv.exe Explorer.EXE -
Processes:
671022859.exe86799571.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 86799571.exe -
XMRig Miner payload 9 IoCs
Processes:
resource yara_rule behavioral2/memory/400-123-0x00007FF699970000-0x00007FF699EE6000-memory.dmp xmrig behavioral2/memory/2248-126-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-134-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-135-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-137-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-138-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-139-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-141-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig behavioral2/memory/2248-143-0x00007FF615310000-0x00007FF615AFF000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1398431337.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation 1398431337.exe -
Executes dropped EXE 11 IoCs
Processes:
1681.exe86799571.exe2836316144.exe184137306.exe1398431337.exe1160318878.exe671022859.exe1185111603.exe1047814582.exe2631832256.exewupgrdsv.exepid process 4088 1681.exe 4584 86799571.exe 2988 2836316144.exe 3816 184137306.exe 1256 1398431337.exe 5052 1160318878.exe 5004 671022859.exe 4112 1185111603.exe 832 1047814582.exe 4068 2631832256.exe 400 wupgrdsv.exe -
Processes:
671022859.exe86799571.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" 86799571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 671022859.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 86799571.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
86799571.exe671022859.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\systrvltns.exe" 86799571.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Users\\Admin\\systrvltns.exe" 86799571.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Windows\\winakrosvsa.exe" 671022859.exe Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Service = "C:\\Users\\Admin\\winakrosvsa.exe" 671022859.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 400 set thread context of 2248 400 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 4 IoCs
Processes:
86799571.exe671022859.exedescription ioc process File created C:\Windows\systrvltns.exe 86799571.exe File opened for modification C:\Windows\systrvltns.exe 86799571.exe File created C:\Windows\winakrosvsa.exe 671022859.exe File opened for modification C:\Windows\winakrosvsa.exe 671022859.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
1185111603.exepowershell.exewupgrdsv.exepowershell.exepid process 4112 1185111603.exe 4112 1185111603.exe 5048 powershell.exe 5048 powershell.exe 5048 powershell.exe 4112 1185111603.exe 4112 1185111603.exe 400 wupgrdsv.exe 400 wupgrdsv.exe 764 powershell.exe 764 powershell.exe 764 powershell.exe 400 wupgrdsv.exe 400 wupgrdsv.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 656 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
shutdown.exepowershell.exedescription pid process Token: SeShutdownPrivilege 3320 shutdown.exe Token: SeRemoteShutdownPrivilege 3320 shutdown.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeIncreaseQuotaPrivilege 5048 powershell.exe Token: SeSecurityPrivilege 5048 powershell.exe Token: SeTakeOwnershipPrivilege 5048 powershell.exe Token: SeLoadDriverPrivilege 5048 powershell.exe Token: SeSystemProfilePrivilege 5048 powershell.exe Token: SeSystemtimePrivilege 5048 powershell.exe Token: SeProfSingleProcessPrivilege 5048 powershell.exe Token: SeIncBasePriorityPrivilege 5048 powershell.exe Token: SeCreatePagefilePrivilege 5048 powershell.exe Token: SeBackupPrivilege 5048 powershell.exe Token: SeRestorePrivilege 5048 powershell.exe Token: SeShutdownPrivilege 5048 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeSystemEnvironmentPrivilege 5048 powershell.exe Token: SeRemoteShutdownPrivilege 5048 powershell.exe Token: SeUndockPrivilege 5048 powershell.exe Token: SeManageVolumePrivilege 5048 powershell.exe Token: 33 5048 powershell.exe Token: 34 5048 powershell.exe Token: 35 5048 powershell.exe Token: 36 5048 powershell.exe Token: SeIncreaseQuotaPrivilege 5048 powershell.exe Token: SeSecurityPrivilege 5048 powershell.exe Token: SeTakeOwnershipPrivilege 5048 powershell.exe Token: SeLoadDriverPrivilege 5048 powershell.exe Token: SeSystemProfilePrivilege 5048 powershell.exe Token: SeSystemtimePrivilege 5048 powershell.exe Token: SeProfSingleProcessPrivilege 5048 powershell.exe Token: SeIncBasePriorityPrivilege 5048 powershell.exe Token: SeCreatePagefilePrivilege 5048 powershell.exe Token: SeBackupPrivilege 5048 powershell.exe Token: SeRestorePrivilege 5048 powershell.exe Token: SeShutdownPrivilege 5048 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeSystemEnvironmentPrivilege 5048 powershell.exe Token: SeRemoteShutdownPrivilege 5048 powershell.exe Token: SeUndockPrivilege 5048 powershell.exe Token: SeManageVolumePrivilege 5048 powershell.exe Token: 33 5048 powershell.exe Token: 34 5048 powershell.exe Token: 35 5048 powershell.exe Token: 36 5048 powershell.exe Token: SeIncreaseQuotaPrivilege 5048 powershell.exe Token: SeSecurityPrivilege 5048 powershell.exe Token: SeTakeOwnershipPrivilege 5048 powershell.exe Token: SeLoadDriverPrivilege 5048 powershell.exe Token: SeSystemProfilePrivilege 5048 powershell.exe Token: SeSystemtimePrivilege 5048 powershell.exe Token: SeProfSingleProcessPrivilege 5048 powershell.exe Token: SeIncBasePriorityPrivilege 5048 powershell.exe Token: SeCreatePagefilePrivilege 5048 powershell.exe Token: SeBackupPrivilege 5048 powershell.exe Token: SeRestorePrivilege 5048 powershell.exe Token: SeShutdownPrivilege 5048 powershell.exe Token: SeDebugPrivilege 5048 powershell.exe Token: SeSystemEnvironmentPrivilege 5048 powershell.exe Token: SeRemoteShutdownPrivilege 5048 powershell.exe Token: SeUndockPrivilege 5048 powershell.exe Token: SeManageVolumePrivilege 5048 powershell.exe Token: 33 5048 powershell.exe Token: 34 5048 powershell.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe1681.exe86799571.exe1398431337.execmd.exe1160318878.exe671022859.exewupgrdsv.exedescription pid process target process PID 1072 wrote to memory of 4088 1072 506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe 1681.exe PID 1072 wrote to memory of 4088 1072 506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe 1681.exe PID 1072 wrote to memory of 4088 1072 506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe 1681.exe PID 4088 wrote to memory of 4584 4088 1681.exe 86799571.exe PID 4088 wrote to memory of 4584 4088 1681.exe 86799571.exe PID 4088 wrote to memory of 4584 4088 1681.exe 86799571.exe PID 4584 wrote to memory of 2988 4584 86799571.exe 2836316144.exe PID 4584 wrote to memory of 2988 4584 86799571.exe 2836316144.exe PID 4584 wrote to memory of 2988 4584 86799571.exe 2836316144.exe PID 4584 wrote to memory of 3816 4584 86799571.exe 184137306.exe PID 4584 wrote to memory of 3816 4584 86799571.exe 184137306.exe PID 4584 wrote to memory of 3816 4584 86799571.exe 184137306.exe PID 4584 wrote to memory of 1256 4584 86799571.exe 1398431337.exe PID 4584 wrote to memory of 1256 4584 86799571.exe 1398431337.exe PID 4584 wrote to memory of 1256 4584 86799571.exe 1398431337.exe PID 1256 wrote to memory of 4852 1256 1398431337.exe cmd.exe PID 1256 wrote to memory of 4852 1256 1398431337.exe cmd.exe PID 1256 wrote to memory of 4852 1256 1398431337.exe cmd.exe PID 4852 wrote to memory of 3320 4852 cmd.exe shutdown.exe PID 4852 wrote to memory of 3320 4852 cmd.exe shutdown.exe PID 4852 wrote to memory of 3320 4852 cmd.exe shutdown.exe PID 4584 wrote to memory of 5052 4584 86799571.exe 1160318878.exe PID 4584 wrote to memory of 5052 4584 86799571.exe 1160318878.exe PID 4584 wrote to memory of 5052 4584 86799571.exe 1160318878.exe PID 4584 wrote to memory of 5004 4584 86799571.exe 671022859.exe PID 4584 wrote to memory of 5004 4584 86799571.exe 671022859.exe PID 4584 wrote to memory of 5004 4584 86799571.exe 671022859.exe PID 5052 wrote to memory of 4112 5052 1160318878.exe 1185111603.exe PID 5052 wrote to memory of 4112 5052 1160318878.exe 1185111603.exe PID 4584 wrote to memory of 832 4584 86799571.exe 1047814582.exe PID 4584 wrote to memory of 832 4584 86799571.exe 1047814582.exe PID 4584 wrote to memory of 832 4584 86799571.exe 1047814582.exe PID 5004 wrote to memory of 4068 5004 671022859.exe 2631832256.exe PID 5004 wrote to memory of 4068 5004 671022859.exe 2631832256.exe PID 5004 wrote to memory of 4068 5004 671022859.exe 2631832256.exe PID 400 wrote to memory of 2248 400 wupgrdsv.exe notepad.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe"C:\Users\Admin\AppData\Local\Temp\506b8fb501b0ca49b330ee8a3c45686f59d86b19dc9615607353ced03d244191.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Local\Temp\1681.exe"C:\Users\Admin\AppData\Local\Temp\1681.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\86799571.exeC:\Users\Admin\AppData\Local\Temp\86799571.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Users\Admin\AppData\Local\Temp\2836316144.exeC:\Users\Admin\AppData\Local\Temp\2836316144.exe5⤵
- Executes dropped EXE
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\184137306.exeC:\Users\Admin\AppData\Local\Temp\184137306.exe5⤵
- Executes dropped EXE
PID:3816
-
-
C:\Users\Admin\AppData\Local\Temp\1398431337.exeC:\Users\Admin\AppData\Local\Temp\1398431337.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c shutdown /a6⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\shutdown.exeshutdown /a7⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1160318878.exeC:\Users\Admin\AppData\Local\Temp\1160318878.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\1185111603.exeC:\Users\Admin\AppData\Local\Temp\1185111603.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4112
-
-
-
C:\Users\Admin\AppData\Local\Temp\671022859.exeC:\Users\Admin\AppData\Local\Temp\671022859.exe5⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Users\Admin\AppData\Local\Temp\2631832256.exeC:\Users\Admin\AppData\Local\Temp\2631832256.exe6⤵
- Executes dropped EXE
PID:4068
-
-
-
C:\Users\Admin\AppData\Local\Temp\1047814582.exeC:\Users\Admin\AppData\Local\Temp\1047814582.exe5⤵
- Executes dropped EXE
PID:832
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:1068
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Suspicious behavior: EnumeratesProcesses
PID:764
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵PID:2248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4156 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:3104
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:400
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
1KB
MD52e6370355138fe6f0ff8789a59af0e1d
SHA1454eca544a4e2045e202e0d7a1414777e76392cc
SHA256f86f4ce6ead9e89561cdea866e7f7254694ee69a61a045a51f61fc82dd60a708
SHA512616e98275ac0fb49a3e85d732c7660a386a4f796e5559d184d9f34d9c5911395cbf7666768332fe9964bf0c861a935867c9de2c84bd3d28e6c10a2cee51cd34b
-
Filesize
6KB
MD50d539e8277f20391a31babff8714fdb0
SHA1a4e63870aa5fd258dde4f02be70732c27f556fa9
SHA256669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32
SHA512700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
8KB
MD57033f3981ff924565c30678984bdd319
SHA1003c6f9c387a9baaff9d5493931ab442565364c4
SHA256ceb050df7636f2e08a980c78efa295a9ffb19dde4e508c84eaa2e3182ec35a07
SHA5127e0a31803e03e68520dc8aeeb2d2d6a6a3b9eedc6819cda9d5653acb07909483dc769360afeb5304175d405e5dc4b36efa3a6b1b657e8a578f78bdcdffde11d2
-
Filesize
9KB
MD562b97cf4c0abafeda36e3fc101a5a022
SHA1328fae9acff3f17df6e9dc8d6ef1cec679d4eb2b
SHA256e172537adcee1fcdc8f16c23e43a5ac82c56a0347fa0197c08be979438a534ab
SHA51232bd7062aabd25205471cec8d292b820fc2fd2479da6fb723332887fc47036570bb2d25829acb7c883ccaaab272828c8effbc78f02a3deeabb47656f4b64eb24
-
Filesize
8KB
MD53ff539a40348bc9538fe5aa7bc8a5f90
SHA12be2a53f3dccab031a2a1b75e5e7720b01090d9f
SHA256c0f2e629bb66e02826f90b4b3cc0cbf0ced13b0bfa75bb85a7f7bf54b884d9db
SHA512fc7d650cfdec82ac836765e2357a27b4bc4b56605e756eeb20707a7d5dd0c3fdd6225c6ef6b25d83138f5f9199f4f49c619c18365053648bab331bd94cfc322b
-
Filesize
21KB
MD57d9dc721e4c9a9b8446680c38fa05aa0
SHA1369918d1b61732afaf681d5aacbd6084b619fcfe
SHA256ccaa697d2cec06fe87e2800ef282bbdd85d59647910914645eaca9cf38f801c4
SHA51259ed84f40b480579f2a37bebdf4ceec89f5167507197c8afff61b808dbdb2f5d50723a842253b83269e30d3626525c461350a11fcc2db6d4c4329541d1b95d34
-
Filesize
8KB
MD51f67e154ee8f9cb2372ca55ad3b686a4
SHA1e5bab1de98ce0cf50662879f1d471c044df4ba56
SHA256cca1aaba753027dd75974fcfeda7921c75ba5df3026eba32749c2328778ec32f
SHA5125b004e534502a9b18e0db449b5233e6076a720cd36b0756a531295eb52c00678ee193ed5b8d42e05819fca24a06cb92f29526e8ea12d840299a2d7951541c1a5
-
Filesize
14KB
MD5f1de323203015e6d6b88037061440c3f
SHA1d5dade311a734838078895ca14332a5bebc35422
SHA256b891ef7526290c5c64a24627cdfaab792493b8b7d3c39ce05ee35b5dc5a22f8a
SHA512d68d116b787e643c15ebbe0317f39b00897bf24683592e95bcff712f3d1560aec5abb7633b58f5a6184faf6dfc589f0e56f811ae9aee40521e0a8dcbf0756708
-
Filesize
89KB
MD51fc572a5f87e088c94099b27308be46e
SHA14332ffb3d6deff6bbf8949e4a6a8a3de4ce3bbe1
SHA25662942deb42d82e02e4c32a8ab377eb034d2124eb527ff14a9e60dc24b03cb3da
SHA512fa54590ba38cac9ff18b074bc55671ac1086c76cb03db42871d2a6086df99a7ab49f505eee45dfefc033b222e10f829adf22b45408913835aafa253eef7eeaeb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82