Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
2768547bd585be3c6d69fe1e58719590N.exe
Resource
win7-20240704-en
General
-
Target
2768547bd585be3c6d69fe1e58719590N.exe
-
Size
974KB
-
MD5
2768547bd585be3c6d69fe1e58719590
-
SHA1
996d686744a032880841f777672f86752e34a236
-
SHA256
18e347c69ed48c07e979e9f5e9c4c478ecb9b32c402441b2913411b9d2c86100
-
SHA512
6f06c3afe7305de337b3c2b48adbf89ea5ab6bfcd0ce09f20112fc72195659acd7816d3bb4d9bee9d4f9431df86e8333cbb5644019165ec2992016e58f6dcb77
-
SSDEEP
24576:xtanV29ucPYLFlPzeejRPaV0cbZJlKFsu:o4wLFNeN0cNOsu
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://77.91.77.92/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
55a4er5wo
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
sysmysldrv.exesysmablsvr.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\Start = "4" sysmablsvr.exe -
Phorphiex payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\B74E.exe family_phorphiex \Users\Admin\AppData\Local\Temp\1215329509.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
3985728092.exewupgrdsv.exedescription pid process target process PID 1348 created 1188 1348 3985728092.exe Explorer.EXE PID 1348 created 1188 1348 3985728092.exe Explorer.EXE PID 2064 created 1188 2064 wupgrdsv.exe Explorer.EXE PID 2064 created 1188 2064 wupgrdsv.exe Explorer.EXE -
Processes:
sysmablsvr.exesysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe -
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/2064-113-0x000000013FF80000-0x00000001404F6000-memory.dmp xmrig behavioral1/memory/2520-121-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2520-124-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2520-126-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2520-130-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2520-132-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2520-134-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 1616 powershell.exe 900 powershell.exe 892 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
B74E.exesysmablsvr.exe173985667.exe1215329509.exesysmysldrv.exe295572128.exe241002435.exe3985728092.exe1624126326.exewupgrdsv.exe1714631817.exepid process 2476 B74E.exe 2932 sysmablsvr.exe 2704 173985667.exe 3036 1215329509.exe 1236 sysmysldrv.exe 2920 295572128.exe 748 241002435.exe 1348 3985728092.exe 1272 1624126326.exe 2064 wupgrdsv.exe 2752 1714631817.exe -
Loads dropped DLL 12 IoCs
Processes:
2768547bd585be3c6d69fe1e58719590N.exesysmablsvr.exesysmysldrv.exe295572128.exetaskeng.exepid process 2236 2768547bd585be3c6d69fe1e58719590N.exe 2236 2768547bd585be3c6d69fe1e58719590N.exe 2932 sysmablsvr.exe 2932 sysmablsvr.exe 2932 sysmablsvr.exe 2932 sysmablsvr.exe 1236 sysmysldrv.exe 2920 295572128.exe 1236 sysmysldrv.exe 1236 sysmysldrv.exe 2184 taskeng.exe 1236 sysmysldrv.exe -
Processes:
sysmablsvr.exesysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
B74E.exe1215329509.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" B74E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmysldrv.exe" 1215329509.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 2064 set thread context of 2520 2064 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 4 IoCs
Processes:
1215329509.exeB74E.exedescription ioc process File opened for modification C:\Windows\sysmysldrv.exe 1215329509.exe File created C:\Windows\sysmablsvr.exe B74E.exe File opened for modification C:\Windows\sysmablsvr.exe B74E.exe File created C:\Windows\sysmysldrv.exe 1215329509.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 2312 sc.exe 1636 sc.exe 832 sc.exe 1740 sc.exe 1448 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exesc.exesc.exesc.exe2768547bd585be3c6d69fe1e58719590N.exe1215329509.exepowershell.exe173985667.execmd.exesc.exesc.exe295572128.exesysmablsvr.exesysmysldrv.exeB74E.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2768547bd585be3c6d69fe1e58719590N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1215329509.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 173985667.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 295572128.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmysldrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B74E.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2280 schtasks.exe 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
powershell.exe3985728092.exepowershell.exewupgrdsv.exepowershell.exepid process 1616 powershell.exe 1348 3985728092.exe 1348 3985728092.exe 900 powershell.exe 1348 3985728092.exe 1348 3985728092.exe 2064 wupgrdsv.exe 2064 wupgrdsv.exe 892 powershell.exe 2064 wupgrdsv.exe 2064 wupgrdsv.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
sysmysldrv.exepid process 1236 sysmysldrv.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exenotepad.exedescription pid process Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeLockMemoryPrivilege 2520 notepad.exe Token: SeLockMemoryPrivilege 2520 notepad.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
notepad.exepid process 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
notepad.exepid process 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe 2520 notepad.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2768547bd585be3c6d69fe1e58719590N.exepid process 2236 2768547bd585be3c6d69fe1e58719590N.exe 2236 2768547bd585be3c6d69fe1e58719590N.exe 2236 2768547bd585be3c6d69fe1e58719590N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2768547bd585be3c6d69fe1e58719590N.exeB74E.exesysmablsvr.exe1215329509.exesysmysldrv.execmd.execmd.exe295572128.exedescription pid process target process PID 2236 wrote to memory of 2476 2236 2768547bd585be3c6d69fe1e58719590N.exe B74E.exe PID 2236 wrote to memory of 2476 2236 2768547bd585be3c6d69fe1e58719590N.exe B74E.exe PID 2236 wrote to memory of 2476 2236 2768547bd585be3c6d69fe1e58719590N.exe B74E.exe PID 2236 wrote to memory of 2476 2236 2768547bd585be3c6d69fe1e58719590N.exe B74E.exe PID 2476 wrote to memory of 2932 2476 B74E.exe sysmablsvr.exe PID 2476 wrote to memory of 2932 2476 B74E.exe sysmablsvr.exe PID 2476 wrote to memory of 2932 2476 B74E.exe sysmablsvr.exe PID 2476 wrote to memory of 2932 2476 B74E.exe sysmablsvr.exe PID 2932 wrote to memory of 2704 2932 sysmablsvr.exe 173985667.exe PID 2932 wrote to memory of 2704 2932 sysmablsvr.exe 173985667.exe PID 2932 wrote to memory of 2704 2932 sysmablsvr.exe 173985667.exe PID 2932 wrote to memory of 2704 2932 sysmablsvr.exe 173985667.exe PID 2932 wrote to memory of 3036 2932 sysmablsvr.exe 1215329509.exe PID 2932 wrote to memory of 3036 2932 sysmablsvr.exe 1215329509.exe PID 2932 wrote to memory of 3036 2932 sysmablsvr.exe 1215329509.exe PID 2932 wrote to memory of 3036 2932 sysmablsvr.exe 1215329509.exe PID 3036 wrote to memory of 1236 3036 1215329509.exe sysmysldrv.exe PID 3036 wrote to memory of 1236 3036 1215329509.exe sysmysldrv.exe PID 3036 wrote to memory of 1236 3036 1215329509.exe sysmysldrv.exe PID 3036 wrote to memory of 1236 3036 1215329509.exe sysmysldrv.exe PID 1236 wrote to memory of 1036 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1036 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1036 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1036 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1972 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1972 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1972 1236 sysmysldrv.exe cmd.exe PID 1236 wrote to memory of 1972 1236 sysmysldrv.exe cmd.exe PID 1036 wrote to memory of 1616 1036 cmd.exe powershell.exe PID 1036 wrote to memory of 1616 1036 cmd.exe powershell.exe PID 1036 wrote to memory of 1616 1036 cmd.exe powershell.exe PID 1036 wrote to memory of 1616 1036 cmd.exe powershell.exe PID 1972 wrote to memory of 2312 1972 cmd.exe sc.exe PID 1972 wrote to memory of 2312 1972 cmd.exe sc.exe PID 1972 wrote to memory of 2312 1972 cmd.exe sc.exe PID 1972 wrote to memory of 2312 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1636 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1636 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1636 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1636 1972 cmd.exe sc.exe PID 1972 wrote to memory of 832 1972 cmd.exe sc.exe PID 1972 wrote to memory of 832 1972 cmd.exe sc.exe PID 1972 wrote to memory of 832 1972 cmd.exe sc.exe PID 1972 wrote to memory of 832 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1740 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1740 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1740 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1740 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1448 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1448 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1448 1972 cmd.exe sc.exe PID 1972 wrote to memory of 1448 1972 cmd.exe sc.exe PID 2932 wrote to memory of 2920 2932 sysmablsvr.exe 295572128.exe PID 2932 wrote to memory of 2920 2932 sysmablsvr.exe 295572128.exe PID 2932 wrote to memory of 2920 2932 sysmablsvr.exe 295572128.exe PID 2932 wrote to memory of 2920 2932 sysmablsvr.exe 295572128.exe PID 1236 wrote to memory of 748 1236 sysmysldrv.exe 241002435.exe PID 1236 wrote to memory of 748 1236 sysmysldrv.exe 241002435.exe PID 1236 wrote to memory of 748 1236 sysmysldrv.exe 241002435.exe PID 1236 wrote to memory of 748 1236 sysmysldrv.exe 241002435.exe PID 2920 wrote to memory of 1348 2920 295572128.exe 3985728092.exe PID 2920 wrote to memory of 1348 2920 295572128.exe 3985728092.exe PID 2920 wrote to memory of 1348 2920 295572128.exe 3985728092.exe PID 2920 wrote to memory of 1348 2920 295572128.exe 3985728092.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\2768547bd585be3c6d69fe1e58719590N.exe"C:\Users\Admin\AppData\Local\Temp\2768547bd585be3c6d69fe1e58719590N.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\B74E.exe"C:\Users\Admin\AppData\Local\Temp\B74E.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\sysmablsvr.exeC:\Windows\sysmablsvr.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\173985667.exeC:\Users\Admin\AppData\Local\Temp\173985667.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\1215329509.exeC:\Users\Admin\AppData\Local\Temp\1215329509.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\sysmysldrv.exeC:\Windows\sysmysldrv.exe6⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2312
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1636
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:832
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1448
-
-
-
C:\Users\Admin\AppData\Local\Temp\241002435.exeC:\Users\Admin\AppData\Local\Temp\241002435.exe7⤵
- Executes dropped EXE
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\1624126326.exeC:\Users\Admin\AppData\Local\Temp\1624126326.exe7⤵
- Executes dropped EXE
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\1714631817.exeC:\Users\Admin\AppData\Local\Temp\1714631817.exe7⤵
- Executes dropped EXE
PID:2752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\295572128.exeC:\Users\Admin\AppData\Local\Temp\295572128.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\3985728092.exeC:\Users\Admin\AppData\Local\Temp\3985728092.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1348
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:1568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2520
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {3F901480-FC0B-4C18-BD0A-0B2DA272AD3A} S-1-5-21-3294248377-1418901787-4083263181-1000:FMEDFXFE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
PID:2184 -
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UFPG0LGRCKPW6Z7LVVOA.temp
Filesize7KB
MD59ca456df3780eb19b7d46aae3de8d776
SHA1f54f5b4e8f5b30ca27bcc96ad1d22cb895f28ae0
SHA256ee585add8e724ee0886dace00b7d2fb262c6a559e141b87b93d16904f27836a1
SHA5121c7dfb4b0bc8d4e278bab6f63458e9bcb4b560558abba938f3923fc475866f0802e30140d5955ade44f7c47e35bc388b48c24a1fe78c6a9a8c5734c39ead076e
-
Filesize
3KB
MD5ebed95f4c04cfee102496cf1a19210ed
SHA14b9636046084e6d160d37a4d47f6b1688a80ce8d
SHA25683b05e9886c50a4045e8de49a1452509b02311a19acbec3878e6dff5088e7420
SHA5122341fe0d959dc20e46ab9cd35f9694be45c10f3ac733055b4e62ae23dcac56a2cf94d7cbda08e4dc90a36690cb492f51757685fdb03f622514ea10ea30834c36
-
Filesize
92KB
MD5be9388b42333b3d4e163b0ace699897b
SHA14e1109772eb9cb59c557380822166fe1664403bd
SHA256d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f
SHA5125f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a
-
Filesize
7KB
MD5af0622340ed8ba48efa92e0b2d9aca7b
SHA177e7181b4d4e6957cf13ba37f590cf219aac88cb
SHA2567b7d433c6c204ed3bcd1ea74106592edfa1a30b6ef7bbc3ed21efcbadc51e526
SHA512e1368c1c292789115b51cae549bd2d484dbc614eb3e57aa5fce324385d28e9fbddf60064b4c88237b38cded294d090d07c491b646651c45bcd6235630d94ef46
-
Filesize
10KB
MD54fe8dc617311f7b6a4b8ebe0b1e24090
SHA12bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5
SHA2565016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4
SHA512910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
88KB
MD5ababca6d12d96e8dd2f1d7114b406fae
SHA1dcd9798e83ec688aacb3de8911492a232cb41a32
SHA256a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba
SHA512b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f