Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
2768547bd585be3c6d69fe1e58719590N.exe
Resource
win7-20240704-en
General
-
Target
2768547bd585be3c6d69fe1e58719590N.exe
-
Size
974KB
-
MD5
2768547bd585be3c6d69fe1e58719590
-
SHA1
996d686744a032880841f777672f86752e34a236
-
SHA256
18e347c69ed48c07e979e9f5e9c4c478ecb9b32c402441b2913411b9d2c86100
-
SHA512
6f06c3afe7305de337b3c2b48adbf89ea5ab6bfcd0ce09f20112fc72195659acd7816d3bb4d9bee9d4f9431df86e8333cbb5644019165ec2992016e58f6dcb77
-
SSDEEP
24576:xtanV29ucPYLFlPzeejRPaV0cbZJlKFsu:o4wLFNeN0cNOsu
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://77.91.77.92/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
LLeT2zkStY3cvxMBFhoWXkG5VuZPoezduv
rwc4LVd9ABpULQ1CuCpDkgX2xVB1fUijyb
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw
bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
55a4er5wo
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
sysmablsvr.exesysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysmysldrv.exe -
Phorphiex payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\84EF.exe family_phorphiex C:\Users\Admin\AppData\Local\Temp\2957830726.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
2806930266.exewupgrdsv.exedescription pid process target process PID 1724 created 3548 1724 2806930266.exe Explorer.EXE PID 1724 created 3548 1724 2806930266.exe Explorer.EXE PID 544 created 3548 544 wupgrdsv.exe Explorer.EXE PID 544 created 3548 544 wupgrdsv.exe Explorer.EXE -
Processes:
sysmablsvr.exesysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe -
XMRig Miner payload 8 IoCs
Processes:
resource yara_rule behavioral2/memory/544-134-0x00007FF78DB80000-0x00007FF78E0F6000-memory.dmp xmrig behavioral2/memory/5016-144-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-146-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-149-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-151-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-156-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-157-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig behavioral2/memory/5016-159-0x00007FF779330000-0x00007FF779B1F000-memory.dmp xmrig -
Processes:
powershell.exepowershell.exepowershell.exepid process 4408 powershell.exe 2628 powershell.exe 3224 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sysmysldrv.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation sysmysldrv.exe -
Executes dropped EXE 11 IoCs
Processes:
84EF.exesysmablsvr.exe258736642.exe2957830726.exesysmysldrv.exe164314122.exe164944530.exe2806930266.exe2833428666.exewupgrdsv.exe263543081.exepid process 2404 84EF.exe 4236 sysmablsvr.exe 2560 258736642.exe 3484 2957830726.exe 1204 sysmysldrv.exe 4304 164314122.exe 4560 164944530.exe 1724 2806930266.exe 2624 2833428666.exe 544 wupgrdsv.exe 4804 263543081.exe -
Processes:
sysmablsvr.exesysmysldrv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysmablsvr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysmysldrv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysmablsvr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
84EF.exe2957830726.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmablsvr.exe" 84EF.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysmysldrv.exe" 2957830726.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
wupgrdsv.exedescription pid process target process PID 544 set thread context of 5016 544 wupgrdsv.exe notepad.exe -
Drops file in Windows directory 4 IoCs
Processes:
2957830726.exe84EF.exedescription ioc process File created C:\Windows\sysmysldrv.exe 2957830726.exe File opened for modification C:\Windows\sysmysldrv.exe 2957830726.exe File created C:\Windows\sysmablsvr.exe 84EF.exe File opened for modification C:\Windows\sysmablsvr.exe 84EF.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 4276 sc.exe 3576 sc.exe 1648 sc.exe 2776 sc.exe 4792 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
164314122.exe84EF.exe258736642.exe2957830726.execmd.exesysmablsvr.exesysmysldrv.exesc.exesc.exesc.exesc.exe2833428666.exe263543081.exe164944530.exe2768547bd585be3c6d69fe1e58719590N.execmd.exepowershell.exesc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 164314122.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84EF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 258736642.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2957830726.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmablsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysmysldrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2833428666.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 263543081.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 164944530.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2768547bd585be3c6d69fe1e58719590N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exe2806930266.exepowershell.exewupgrdsv.exepowershell.exepid process 3224 powershell.exe 3224 powershell.exe 1724 2806930266.exe 1724 2806930266.exe 2628 powershell.exe 2628 powershell.exe 1724 2806930266.exe 1724 2806930266.exe 544 wupgrdsv.exe 544 wupgrdsv.exe 4408 powershell.exe 4408 powershell.exe 544 wupgrdsv.exe 544 wupgrdsv.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
sysmysldrv.exepid process 1204 sysmysldrv.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3224 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeIncreaseQuotaPrivilege 2628 powershell.exe Token: SeSecurityPrivilege 2628 powershell.exe Token: SeTakeOwnershipPrivilege 2628 powershell.exe Token: SeLoadDriverPrivilege 2628 powershell.exe Token: SeSystemProfilePrivilege 2628 powershell.exe Token: SeSystemtimePrivilege 2628 powershell.exe Token: SeProfSingleProcessPrivilege 2628 powershell.exe Token: SeIncBasePriorityPrivilege 2628 powershell.exe Token: SeCreatePagefilePrivilege 2628 powershell.exe Token: SeBackupPrivilege 2628 powershell.exe Token: SeRestorePrivilege 2628 powershell.exe Token: SeShutdownPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeSystemEnvironmentPrivilege 2628 powershell.exe Token: SeRemoteShutdownPrivilege 2628 powershell.exe Token: SeUndockPrivilege 2628 powershell.exe Token: SeManageVolumePrivilege 2628 powershell.exe Token: 33 2628 powershell.exe Token: 34 2628 powershell.exe Token: 35 2628 powershell.exe Token: 36 2628 powershell.exe Token: SeIncreaseQuotaPrivilege 2628 powershell.exe Token: SeSecurityPrivilege 2628 powershell.exe Token: SeTakeOwnershipPrivilege 2628 powershell.exe Token: SeLoadDriverPrivilege 2628 powershell.exe Token: SeSystemProfilePrivilege 2628 powershell.exe Token: SeSystemtimePrivilege 2628 powershell.exe Token: SeProfSingleProcessPrivilege 2628 powershell.exe Token: SeIncBasePriorityPrivilege 2628 powershell.exe Token: SeCreatePagefilePrivilege 2628 powershell.exe Token: SeBackupPrivilege 2628 powershell.exe Token: SeRestorePrivilege 2628 powershell.exe Token: SeShutdownPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeSystemEnvironmentPrivilege 2628 powershell.exe Token: SeRemoteShutdownPrivilege 2628 powershell.exe Token: SeUndockPrivilege 2628 powershell.exe Token: SeManageVolumePrivilege 2628 powershell.exe Token: 33 2628 powershell.exe Token: 34 2628 powershell.exe Token: 35 2628 powershell.exe Token: 36 2628 powershell.exe Token: SeIncreaseQuotaPrivilege 2628 powershell.exe Token: SeSecurityPrivilege 2628 powershell.exe Token: SeTakeOwnershipPrivilege 2628 powershell.exe Token: SeLoadDriverPrivilege 2628 powershell.exe Token: SeSystemProfilePrivilege 2628 powershell.exe Token: SeSystemtimePrivilege 2628 powershell.exe Token: SeProfSingleProcessPrivilege 2628 powershell.exe Token: SeIncBasePriorityPrivilege 2628 powershell.exe Token: SeCreatePagefilePrivilege 2628 powershell.exe Token: SeBackupPrivilege 2628 powershell.exe Token: SeRestorePrivilege 2628 powershell.exe Token: SeShutdownPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeSystemEnvironmentPrivilege 2628 powershell.exe Token: SeRemoteShutdownPrivilege 2628 powershell.exe Token: SeUndockPrivilege 2628 powershell.exe Token: SeManageVolumePrivilege 2628 powershell.exe Token: 33 2628 powershell.exe Token: 34 2628 powershell.exe Token: 35 2628 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
2768547bd585be3c6d69fe1e58719590N.exepid process 4440 2768547bd585be3c6d69fe1e58719590N.exe 4440 2768547bd585be3c6d69fe1e58719590N.exe 4440 2768547bd585be3c6d69fe1e58719590N.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
2768547bd585be3c6d69fe1e58719590N.exe84EF.exesysmablsvr.exe2957830726.exesysmysldrv.execmd.execmd.exe164314122.exewupgrdsv.exedescription pid process target process PID 4440 wrote to memory of 2404 4440 2768547bd585be3c6d69fe1e58719590N.exe 84EF.exe PID 4440 wrote to memory of 2404 4440 2768547bd585be3c6d69fe1e58719590N.exe 84EF.exe PID 4440 wrote to memory of 2404 4440 2768547bd585be3c6d69fe1e58719590N.exe 84EF.exe PID 2404 wrote to memory of 4236 2404 84EF.exe sysmablsvr.exe PID 2404 wrote to memory of 4236 2404 84EF.exe sysmablsvr.exe PID 2404 wrote to memory of 4236 2404 84EF.exe sysmablsvr.exe PID 4236 wrote to memory of 2560 4236 sysmablsvr.exe 258736642.exe PID 4236 wrote to memory of 2560 4236 sysmablsvr.exe 258736642.exe PID 4236 wrote to memory of 2560 4236 sysmablsvr.exe 258736642.exe PID 4236 wrote to memory of 3484 4236 sysmablsvr.exe 2957830726.exe PID 4236 wrote to memory of 3484 4236 sysmablsvr.exe 2957830726.exe PID 4236 wrote to memory of 3484 4236 sysmablsvr.exe 2957830726.exe PID 3484 wrote to memory of 1204 3484 2957830726.exe sysmysldrv.exe PID 3484 wrote to memory of 1204 3484 2957830726.exe sysmysldrv.exe PID 3484 wrote to memory of 1204 3484 2957830726.exe sysmysldrv.exe PID 1204 wrote to memory of 3288 1204 sysmysldrv.exe cmd.exe PID 1204 wrote to memory of 3288 1204 sysmysldrv.exe cmd.exe PID 1204 wrote to memory of 3288 1204 sysmysldrv.exe cmd.exe PID 1204 wrote to memory of 4988 1204 sysmysldrv.exe cmd.exe PID 1204 wrote to memory of 4988 1204 sysmysldrv.exe cmd.exe PID 1204 wrote to memory of 4988 1204 sysmysldrv.exe cmd.exe PID 3288 wrote to memory of 3224 3288 cmd.exe powershell.exe PID 3288 wrote to memory of 3224 3288 cmd.exe powershell.exe PID 3288 wrote to memory of 3224 3288 cmd.exe powershell.exe PID 4988 wrote to memory of 2776 4988 cmd.exe sc.exe PID 4988 wrote to memory of 2776 4988 cmd.exe sc.exe PID 4988 wrote to memory of 2776 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4792 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4792 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4792 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4276 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4276 4988 cmd.exe sc.exe PID 4988 wrote to memory of 4276 4988 cmd.exe sc.exe PID 4988 wrote to memory of 3576 4988 cmd.exe sc.exe PID 4988 wrote to memory of 3576 4988 cmd.exe sc.exe PID 4988 wrote to memory of 3576 4988 cmd.exe sc.exe PID 4988 wrote to memory of 1648 4988 cmd.exe sc.exe PID 4988 wrote to memory of 1648 4988 cmd.exe sc.exe PID 4988 wrote to memory of 1648 4988 cmd.exe sc.exe PID 4236 wrote to memory of 4304 4236 sysmablsvr.exe 164314122.exe PID 4236 wrote to memory of 4304 4236 sysmablsvr.exe 164314122.exe PID 4236 wrote to memory of 4304 4236 sysmablsvr.exe 164314122.exe PID 1204 wrote to memory of 4560 1204 sysmysldrv.exe 164944530.exe PID 1204 wrote to memory of 4560 1204 sysmysldrv.exe 164944530.exe PID 1204 wrote to memory of 4560 1204 sysmysldrv.exe 164944530.exe PID 4304 wrote to memory of 1724 4304 164314122.exe 2806930266.exe PID 4304 wrote to memory of 1724 4304 164314122.exe 2806930266.exe PID 1204 wrote to memory of 2624 1204 sysmysldrv.exe 2833428666.exe PID 1204 wrote to memory of 2624 1204 sysmysldrv.exe 2833428666.exe PID 1204 wrote to memory of 2624 1204 sysmysldrv.exe 2833428666.exe PID 544 wrote to memory of 5016 544 wupgrdsv.exe notepad.exe PID 1204 wrote to memory of 4804 1204 sysmysldrv.exe 263543081.exe PID 1204 wrote to memory of 4804 1204 sysmysldrv.exe 263543081.exe PID 1204 wrote to memory of 4804 1204 sysmysldrv.exe 263543081.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\2768547bd585be3c6d69fe1e58719590N.exe"C:\Users\Admin\AppData\Local\Temp\2768547bd585be3c6d69fe1e58719590N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Users\Admin\AppData\Local\Temp\84EF.exe"C:\Users\Admin\AppData\Local\Temp\84EF.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\sysmablsvr.exeC:\Windows\sysmablsvr.exe4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Users\Admin\AppData\Local\Temp\258736642.exeC:\Users\Admin\AppData\Local\Temp\258736642.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\2957830726.exeC:\Users\Admin\AppData\Local\Temp\2957830726.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\sysmysldrv.exeC:\Windows\sysmysldrv.exe6⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"8⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4792
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3576
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS8⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1648
-
-
-
C:\Users\Admin\AppData\Local\Temp\164944530.exeC:\Users\Admin\AppData\Local\Temp\164944530.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4560
-
-
C:\Users\Admin\AppData\Local\Temp\2833428666.exeC:\Users\Admin\AppData\Local\Temp\2833428666.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\263543081.exeC:\Users\Admin\AppData\Local\Temp\263543081.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\164314122.exeC:\Users\Admin\AppData\Local\Temp\164314122.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\2806930266.exeC:\Users\Admin\AppData\Local\Temp\2806930266.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1724
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"2⤵PID:3272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
C:\Windows\System32\notepad.exeC:\Windows\System32\notepad.exe2⤵PID:5016
-
-
C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:544
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
18KB
MD5a124b2b0fcc7dcaed5b61853f6b93e92
SHA171353c146e9dbaec45be5e700654ba92adb70c85
SHA256179b680ae9b4ec0e44ea0dc58535d3f32810915a3a994005b828fbf62ac9d4c3
SHA512d7579eb81d435235935234b55ddf931f9282534a7de2b5f5b4d86fed7157e409726f4cb4e717950e93dc2e754aa44d36af44103fb5f0ab5c7dbd55f5aabcb2e7
-
Filesize
1KB
MD5d95b08252ed624f6d91b46523f110f29
SHA117577997bc1fb5d3fbe59be84013165534415dc3
SHA256342ce7c39bf9992d31d4b61ef138b2b084c96c74736ed00bb19aae49be16ca02
SHA5120c4288176d56f4ee6d8f08f568fba07ad859f50a395c39d2afd3baf55d3d29ca065a1ce305d1bd790477c35977c0ffa230543e805622f80a77bcee71b24eb257
-
Filesize
10KB
MD54fe8dc617311f7b6a4b8ebe0b1e24090
SHA12bd9341f17c8c0c62e56e1863b1d2f9c43cb30e5
SHA2565016e413b0c563efc920165e7235c9f2706808877668bd297b41435acc7aade4
SHA512910a12fbaffd45b0f797a95c6678a32c4a27adbb7d1474f183f8863d310d31fbba17d5d747da87ac4a30dd7cb22c67a4d1c25b302ef0c3f6954d91a459c692db
-
Filesize
7KB
MD5acc5e9f20ef10165ff0f014f9600e868
SHA164dc1414b419e218ab03a7036e3236eaccd3fc68
SHA25617711519f3938ee9c93e1b15ade22a17cfa70fffce02c2b1b2c77959626ab6de
SHA5127b6d0416c5a29891f1b19c0b40c7ff7c88b56543e35e69b4abec0707f6a64987e367a194379eddd0b3a68c2e6db4acaaf5c949a8cbccf790d7017563363023a3
-
Filesize
7KB
MD5af0622340ed8ba48efa92e0b2d9aca7b
SHA177e7181b4d4e6957cf13ba37f590cf219aac88cb
SHA2567b7d433c6c204ed3bcd1ea74106592edfa1a30b6ef7bbc3ed21efcbadc51e526
SHA512e1368c1c292789115b51cae549bd2d484dbc614eb3e57aa5fce324385d28e9fbddf60064b4c88237b38cded294d090d07c491b646651c45bcd6235630d94ef46
-
Filesize
10KB
MD5b2584cbd46067f6e7fd1ba8872d9c2d0
SHA1aa90c04e9d9a7cfd4e066fb6043f99ae782b0f08
SHA25621cfa730d3cf7210c2a2ac6a79933f1faccf0c98b72aff8f6b3dd374fead05f4
SHA5128f388b3c4a58340d6e272107fd603d5563a84c0297e5ece921257d673f7af1ca3483457047bb1c437737a4907a6e3964784665a20b0e578a5d2d6022b68341bc
-
Filesize
5.4MB
MD541ab08c1955fce44bfd0c76a64d1945a
SHA12b9cb05f4de5d98c541d15175d7f0199cbdd0eea
SHA256dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493
SHA51238834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116
-
Filesize
92KB
MD5e57f9e2fc24a1ace0267a7962c9e465e
SHA1840f5f4aed29f241642dab534e14f86c7cd5dfc6
SHA256aa66df748ef74df48c7d1c2954c49702b15e95787b1d3b562dba50894abc0910
SHA512d62dde392715a6c6869d621d87f3df2713293190676b24fdbac5b40dea07530edd8770f3b7ba69f6f2fda4c5275a8a05b5f4e91b90a4feb9537ec051193040c0
-
Filesize
92KB
MD5be9388b42333b3d4e163b0ace699897b
SHA14e1109772eb9cb59c557380822166fe1664403bd
SHA256d281e0a0f1e1073f2d290a7eb1f77bed4c210dbf83a0f4f4e22073f50faa843f
SHA5125f887f1060b898c9a88745cde7cf509fdf42947ab8e5948b46c2df659468dc245b24d089bdbec0b314c40b83934698bf4b6feb8954e32810ff8f522aab0af19a
-
Filesize
88KB
MD5ababca6d12d96e8dd2f1d7114b406fae
SHA1dcd9798e83ec688aacb3de8911492a232cb41a32
SHA256a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba
SHA512b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD58f585cfd4bcb25d0c06778ef82f37804
SHA13e7f6d52f672a3f17d7da0d2f141fcb44d621b0a
SHA2569fe63f3bb2d7a142c208fe8e9978b8cc2a7de22cf5256fd60581bb461614d1be
SHA512057a5c7985a9ccab37258b5f49a7bfe814b82e4bcddef200ab1ee19e78bc61c173821059e0b410cb3cb44c2dd55adc72300ed8b2908da596d64eb8ad36d1532a