Analysis
-
max time kernel
149s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 22:19
Static task
static1
Behavioral task
behavioral1
Sample
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe
-
Size
2.6MB
-
MD5
4aa4d001ce93bfaaadcfa7c6908ce200
-
SHA1
561f6ae63b1dcece2397383ec1ea1ea0061cdf7c
-
SHA256
1d8d5a60f1283b2bdde405dfa76084bac9230ad846ac6d6fb239487e9a27295a
-
SHA512
d19987b45cf706ece4fdd086985327d44bf2e4291067d928f753ba814e8192100a6fb46a1ee1cef83c3d9a21085bccf531f8d96bf8c24c8958f3b17cee41201d
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ez:ObCjPKNqQEfsw43qtmVfq4i
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
jhdfkldfhndfkjdfnbfklfnf.exewinmgr119.exewinmgr119.exepid process 1976 jhdfkldfhndfkjdfnbfklfnf.exe 3440 winmgr119.exe 3688 winmgr119.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/5032-15-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/5032-17-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/5032-16-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/5032-24-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/2872-27-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2872-29-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2872-28-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2872-33-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exejhdfkldfhndfkjdfnbfklfnf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 32 icanhazip.com 34 ipinfo.io -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe autoit_exe C:\ProgramData\winmgr119.exe autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
jhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exedescription pid process target process PID 1976 set thread context of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 4520 set thread context of 5032 4520 RegAsm.exe cvtres.exe PID 4520 set thread context of 2872 4520 RegAsm.exe cvtres.exe PID 4520 set thread context of 4888 4520 RegAsm.exe cvtres.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1092 schtasks.exe 3500 schtasks.exe 4484 schtasks.exe 4112 schtasks.exe 1560 schtasks.exe 2280 schtasks.exe 2124 schtasks.exe 4944 schtasks.exe 932 schtasks.exe 840 schtasks.exe 5056 schtasks.exe 3864 schtasks.exe 2464 schtasks.exe 2412 schtasks.exe 4820 schtasks.exe 5016 schtasks.exe 5096 schtasks.exe 2184 schtasks.exe 904 schtasks.exe 4964 schtasks.exe 3240 schtasks.exe 3632 schtasks.exe 436 schtasks.exe 2408 schtasks.exe 984 schtasks.exe 2980 schtasks.exe -
NTFS ADS 4 IoCs
Processes:
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exejhdfkldfhndfkjdfnbfklfnf.exewinmgr119.exewinmgr119.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe:Zone.Identifier:$DATA 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe File created C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe File opened for modification C:\ProgramData\winmgr119.exe:Zone.Identifier:$DATA winmgr119.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exejhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exewinmgr119.exepid process 4912 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe 4912 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 3440 winmgr119.exe 3440 winmgr119.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 4520 RegAsm.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe 1976 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegAsm.execvtres.execvtres.execvtres.exedescription pid process Token: SeDebugPrivilege 4520 RegAsm.exe Token: SeDebugPrivilege 5032 cvtres.exe Token: SeDebugPrivilege 2872 cvtres.exe Token: SeDebugPrivilege 4888 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 4520 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exejhdfkldfhndfkjdfnbfklfnf.exeRegAsm.exedescription pid process target process PID 4912 wrote to memory of 1976 4912 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 4912 wrote to memory of 1976 4912 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 4912 wrote to memory of 1976 4912 4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe jhdfkldfhndfkjdfnbfklfnf.exe PID 1976 wrote to memory of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 1976 wrote to memory of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 1976 wrote to memory of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 1976 wrote to memory of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 1976 wrote to memory of 4520 1976 jhdfkldfhndfkjdfnbfklfnf.exe RegAsm.exe PID 1976 wrote to memory of 5096 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 5096 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 5096 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 5032 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 2872 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 4520 wrote to memory of 4888 4520 RegAsm.exe cvtres.exe PID 1976 wrote to memory of 3500 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 3500 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 3500 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4484 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4484 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4484 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 436 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 436 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 436 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2184 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2184 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2184 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2280 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2280 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2280 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 5056 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 5056 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 5056 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4112 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4112 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 4112 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 932 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 932 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 932 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 3864 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 3864 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 3864 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2464 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2464 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 2464 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 1560 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 1560 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe PID 1976 wrote to memory of 1560 1976 jhdfkldfhndfkjdfnbfklfnf.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\4aa4d001ce93bfaaadcfa7c6908ce200_NeikiAnalytics.exe"1⤵
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpC8DE.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpCB50.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpCBAE.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:5096
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3500
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:436
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2280
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:5056
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4112
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:932
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3864
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2464
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1560
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2412
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2124
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4820
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2408
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:5016
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1092
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:904
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:840
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:984
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2980
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4964
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3240
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3632
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4944
-
-
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe1⤵
- Executes dropped EXE
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
C:\ProgramData\winmgr119.exeC:\ProgramData\winmgr119.exe1⤵
- Executes dropped EXE
- NTFS ADS
PID:3688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD554e37b158415ecbb98e0079fc5cb3f81
SHA1f378374e498977c99507b79ccb6f6903872f921d
SHA256ad605fe4bccdcd90ab92e7891da6695f9491d767ae45b94a76cf46cbdde3ed16
SHA51220ddc682a6d3356eb22821421fe2dbda233471af280ea3eb70ae18a0e7c668aa3e280cab7b009893b57ee94924e1e8bb450d3fdc301ee4d6f2ef6b65ba1fa6e1
-
Filesize
8B
MD5c6efa2da63499fdf872424e4ce0e739f
SHA15033447c9de46c76e39e827371a5f0b91f0e3e18
SHA25611172a7e11edb55422f30610b1b9b20e5594e6f23c0091223f71ba540406aba0
SHA512dcf8684a26dd9fa4fbdf5a93262df789ac6dd30f98136c54d0a2fd0dce29aa5c867de4d9e156268db2a96d10667a8afc3b17ce19a4a95eb10ba0e20ce65529eb
-
Filesize
2.6MB
MD5a9e9501f8aeca2c7cd8adfac07e1151d
SHA1277025c271eb405504f8e0ff565d96f7b8870e96
SHA25615f44a3c2dfb5aed45754095b7a07d2baffdba3f6f1d1fa6ec48d3016988f3f5
SHA5120e0c8a66fa9d955454185138016500df4477148dc1805dac36b15ae9ac059ea0066af8f41b1739e92850833518ae9de17222ae3b0aa3edeb173bca700ac0dac6
-
Filesize
1KB
MD5b0cc2e6f2d8036c9b5fef218736fa9c9
SHA164fd3017625979c95ba09d7cbea201010a82f73f
SHA256997aceeb78143e057d4ea0ed699db3cc1c723f699b4532663b7b85c83baa5c50
SHA512a1fe80b2971c4d1141a594f27eaea61500bf701cd1b8fbdb5ac2204a63c8ef862344f8c30f65ce769f0acf2b0718ed33a02744dd1a152c4a62a5318333d29b9b
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986