Analysis
-
max time kernel
146s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21/05/2024, 06:01
Static task
static1
Behavioral task
behavioral1
Sample
0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe
-
Size
2.6MB
-
MD5
cf80d7875f4752b8d77ede5e06902e70
-
SHA1
34ce0dad86ba1e5b98dcf5ed0a5f6371217296ce
-
SHA256
0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb
-
SHA512
ba99497783cd37458e0bdc484ae986e2616bb4e9f51fdd30042e5b5b269cf78f13531637ca87d508513f49d7c4c8d4d3c761dd1f5e5bc85f917e0893d81c01db
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eQ:ObCjPKNqQEfsw43qtmVfq4H
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1416 jhdfkldfhndfkjdfnbfklfnf.exe 4868 winmgr119.exe 2976 winmgr119.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/1360-15-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1360-16-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1360-17-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1360-22-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/3456-26-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3456-27-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3456-28-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3456-32-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 icanhazip.com 33 ipinfo.io -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000235fd-3.dat autoit_exe behavioral2/files/0x0011000000023605-47.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1416 set thread context of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 4980 set thread context of 1360 4980 RegAsm.exe 105 PID 4980 set thread context of 3456 4980 RegAsm.exe 107 PID 4980 set thread context of 3964 4980 RegAsm.exe 109 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1860 schtasks.exe 1436 schtasks.exe 1920 schtasks.exe 1608 schtasks.exe 1232 schtasks.exe 3288 schtasks.exe 2680 schtasks.exe 3272 schtasks.exe 3388 schtasks.exe 3688 schtasks.exe 2072 schtasks.exe 1596 schtasks.exe 3952 schtasks.exe 4776 schtasks.exe 4896 schtasks.exe 1708 schtasks.exe 60 schtasks.exe 4924 schtasks.exe 4588 schtasks.exe 1240 schtasks.exe 232 schtasks.exe 4292 schtasks.exe 1772 schtasks.exe 2684 schtasks.exe 1708 schtasks.exe 4236 schtasks.exe -
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe:Zone.Identifier:$DATA 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe File created C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe File opened for modification C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3048 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe 3048 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4868 winmgr119.exe 4868 winmgr119.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 4980 RegAsm.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe 1416 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4980 RegAsm.exe Token: SeDebugPrivilege 1360 cvtres.exe Token: SeDebugPrivilege 3456 cvtres.exe Token: SeDebugPrivilege 3964 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4980 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3048 wrote to memory of 1416 3048 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe 100 PID 3048 wrote to memory of 1416 3048 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe 100 PID 3048 wrote to memory of 1416 3048 0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe 100 PID 1416 wrote to memory of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1416 wrote to memory of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1416 wrote to memory of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1416 wrote to memory of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1416 wrote to memory of 4980 1416 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1416 wrote to memory of 1240 1416 jhdfkldfhndfkjdfnbfklfnf.exe 103 PID 1416 wrote to memory of 1240 1416 jhdfkldfhndfkjdfnbfklfnf.exe 103 PID 1416 wrote to memory of 1240 1416 jhdfkldfhndfkjdfnbfklfnf.exe 103 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 1360 4980 RegAsm.exe 105 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3456 4980 RegAsm.exe 107 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 4980 wrote to memory of 3964 4980 RegAsm.exe 109 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1416 wrote to memory of 1772 1416 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 1416 wrote to memory of 1772 1416 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 1416 wrote to memory of 1772 1416 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 1416 wrote to memory of 1436 1416 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1416 wrote to memory of 1436 1416 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1416 wrote to memory of 1436 1416 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1416 wrote to memory of 60 1416 jhdfkldfhndfkjdfnbfklfnf.exe 119 PID 1416 wrote to memory of 60 1416 jhdfkldfhndfkjdfnbfklfnf.exe 119 PID 1416 wrote to memory of 60 1416 jhdfkldfhndfkjdfnbfklfnf.exe 119 PID 1416 wrote to memory of 2684 1416 jhdfkldfhndfkjdfnbfklfnf.exe 121 PID 1416 wrote to memory of 2684 1416 jhdfkldfhndfkjdfnbfklfnf.exe 121 PID 1416 wrote to memory of 2684 1416 jhdfkldfhndfkjdfnbfklfnf.exe 121 PID 1416 wrote to memory of 2072 1416 jhdfkldfhndfkjdfnbfklfnf.exe 123 PID 1416 wrote to memory of 2072 1416 jhdfkldfhndfkjdfnbfklfnf.exe 123 PID 1416 wrote to memory of 2072 1416 jhdfkldfhndfkjdfnbfklfnf.exe 123 PID 1416 wrote to memory of 1920 1416 jhdfkldfhndfkjdfnbfklfnf.exe 125 PID 1416 wrote to memory of 1920 1416 jhdfkldfhndfkjdfnbfklfnf.exe 125 PID 1416 wrote to memory of 1920 1416 jhdfkldfhndfkjdfnbfklfnf.exe 125 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 1416 wrote to memory of 1708 1416 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 1416 wrote to memory of 1608 1416 jhdfkldfhndfkjdfnbfklfnf.exe 129 PID 1416 wrote to memory of 1608 1416 jhdfkldfhndfkjdfnbfklfnf.exe 129 PID 1416 wrote to memory of 1608 1416 jhdfkldfhndfkjdfnbfklfnf.exe 129 PID 1416 wrote to memory of 232 1416 jhdfkldfhndfkjdfnbfklfnf.exe 134 PID 1416 wrote to memory of 232 1416 jhdfkldfhndfkjdfnbfklfnf.exe 134 PID 1416 wrote to memory of 232 1416 jhdfkldfhndfkjdfnbfklfnf.exe 134 PID 1416 wrote to memory of 4292 1416 jhdfkldfhndfkjdfnbfklfnf.exe 136 PID 1416 wrote to memory of 4292 1416 jhdfkldfhndfkjdfnbfklfnf.exe 136 PID 1416 wrote to memory of 4292 1416 jhdfkldfhndfkjdfnbfklfnf.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0b54ab9298c5bcfd4334ef76070c8d2356e491cd48c1caba78812cb8ecdea9bb_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp5BA8.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1360
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp5E1A.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp5E79.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1240
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1772
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1436
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:60
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2684
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2072
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1608
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:232
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4292
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1596
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1232
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3288
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3952
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4776
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4924
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3272
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4588
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4896
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1860
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3388
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3688
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4236
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3756,i,9746875443948590908,1444894342962555245,262144 --variations-seed-version --mojo-platform-channel-handle=4360 /prefetch:81⤵PID:1700
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4868
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe1⤵
- Executes dropped EXE
- NTFS ADS
PID:2976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD57ad333259e2d4fd82f9f684475d09771
SHA1d58d0719b9966f574636ad2b3e90ebabba9fd123
SHA2560ce1b2b7f771436da34aeb42d25799ad2f80745b59927b9bfabc2b7171e1ebb8
SHA512a3f7ad7186fb25b54e780aebbb3782879457e063f4ed1d29569609769e46d340b60e9d93dc30bcf6ac09f7441bda7041e3d4eadbe967a4525eb705f25211a8ae
-
Filesize
8B
MD588a9d723ba85bf7f9bcde3efcba79155
SHA1ab1d59ade46d6b238b9dba93da5390ddeb47a250
SHA25635fb6d3db7b18ffdc081f85ca4bc4103861e4740d149ffa9bee0c6ac9afb2e36
SHA512b4d333e8b12f3f3733e18983fa1626ee7e0a33d88a6a91b9760c4cfde71296e17dc0def7439cd3f44ef84f3acc79c648d1e03d19a75d0888332e7655777a6abc
-
Filesize
2.6MB
MD5d25e77ef26f90e646aa534235c1856ab
SHA1ca6c9e7bf60e18d88775201f1fa827897ef12e7c
SHA256412e09b6cc92417d43b6777365613c7ac94156e9a4f79355ac59547453845388
SHA512ce202ce4f11cc5bb43f79bab7378ebcd43ca9bad20ac1b016a6a995c3456f6086daba8481a2e4f9928760d03e9defa520a123b5e3e85382a63cf0f730c2717d6
-
Filesize
1KB
MD5b0cc2e6f2d8036c9b5fef218736fa9c9
SHA164fd3017625979c95ba09d7cbea201010a82f73f
SHA256997aceeb78143e057d4ea0ed699db3cc1c723f699b4532663b7b85c83baa5c50
SHA512a1fe80b2971c4d1141a594f27eaea61500bf701cd1b8fbdb5ac2204a63c8ef862344f8c30f65ce769f0acf2b0718ed33a02744dd1a152c4a62a5318333d29b9b
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986