Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22/05/2024, 06:16
Static task
static1
Behavioral task
behavioral1
Sample
bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe
Resource
win10v2004-20240426-en
General
-
Target
bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe
-
Size
2.6MB
-
MD5
948a88709a52e0faa82db3f46a3ac72d
-
SHA1
8bf5ffbfca5c7411dcb8c0bcb3756213b5f40a94
-
SHA256
bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c
-
SHA512
8a2fed3b28569d1cf802e9e002af20ab9e98331cca8d3582bdbda308085d1a253783334ae3f94af1aa8e1c84694f738ea3c4485a9dba6e86f0cf596d44fb118e
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eD:ObCjPKNqQEfsw43qtmVfq4Q
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
resource yara_rule behavioral2/memory/3912-15-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral2/memory/3912-20-0x0000000000400000-0x000000000048E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables packed with MEW 3 IoCs
resource yara_rule behavioral2/memory/4316-32-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral2/memory/4316-33-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW behavioral2/memory/4316-35-0x0000000000400000-0x000000000043C000-memory.dmp INDICATOR_EXE_Packed_MEW -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral2/memory/2132-26-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral2/memory/2132-28-0x0000000000400000-0x0000000000491000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
UPX dump on OEP (original entry point) 8 IoCs
resource yara_rule behavioral2/memory/3912-13-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral2/memory/3912-15-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral2/memory/3912-14-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral2/memory/3912-20-0x0000000000400000-0x000000000048E000-memory.dmp UPX behavioral2/memory/2132-24-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral2/memory/2132-25-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral2/memory/2132-26-0x0000000000400000-0x0000000000491000-memory.dmp UPX behavioral2/memory/2132-28-0x0000000000400000-0x0000000000491000-memory.dmp UPX -
Executes dropped EXE 1 IoCs
pid Process 4896 jhdfkldfhndfkjdfnbfklfnf.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/memory/3912-13-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/3912-15-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/3912-14-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/3912-20-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/2132-24-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2132-25-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2132-26-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2132-28-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 33 icanhazip.com 35 ipinfo.io -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0010000000023378-3.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4896 set thread context of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 3744 set thread context of 3912 3744 RegAsm.exe 100 PID 3744 set thread context of 2132 3744 RegAsm.exe 102 PID 3744 set thread context of 4316 3744 RegAsm.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe 1200 schtasks.exe 1740 schtasks.exe 636 schtasks.exe 2496 schtasks.exe 4352 schtasks.exe 4496 schtasks.exe 4924 schtasks.exe 4464 schtasks.exe 4064 schtasks.exe 4836 schtasks.exe 60 schtasks.exe 2088 schtasks.exe 4992 schtasks.exe 1168 schtasks.exe 2556 schtasks.exe 3396 schtasks.exe 4592 schtasks.exe 2892 schtasks.exe 2964 schtasks.exe 1716 schtasks.exe 4832 schtasks.exe 2088 schtasks.exe 1972 schtasks.exe 884 schtasks.exe 4368 schtasks.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe File created C:\Users\Admin\AppData\Local\Temp\bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe:Zone.Identifier:$DATA bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4756 bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe 4756 bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 3744 RegAsm.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe 4896 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3744 RegAsm.exe Token: SeDebugPrivilege 3912 cvtres.exe Token: SeDebugPrivilege 2132 cvtres.exe Token: SeDebugPrivilege 4316 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3744 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4756 wrote to memory of 4896 4756 bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe 96 PID 4756 wrote to memory of 4896 4756 bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe 96 PID 4756 wrote to memory of 4896 4756 bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe 96 PID 4896 wrote to memory of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 4896 wrote to memory of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 4896 wrote to memory of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 4896 wrote to memory of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 4896 wrote to memory of 3744 4896 jhdfkldfhndfkjdfnbfklfnf.exe 97 PID 4896 wrote to memory of 4924 4896 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 4896 wrote to memory of 4924 4896 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 4896 wrote to memory of 4924 4896 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 3912 3744 RegAsm.exe 100 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 2132 3744 RegAsm.exe 102 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 3744 wrote to memory of 4316 3744 RegAsm.exe 104 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 106 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 106 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 106 PID 4896 wrote to memory of 4836 4896 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 4896 wrote to memory of 4836 4896 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 4896 wrote to memory of 4836 4896 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 4896 wrote to memory of 1972 4896 jhdfkldfhndfkjdfnbfklfnf.exe 112 PID 4896 wrote to memory of 1972 4896 jhdfkldfhndfkjdfnbfklfnf.exe 112 PID 4896 wrote to memory of 1972 4896 jhdfkldfhndfkjdfnbfklfnf.exe 112 PID 4896 wrote to memory of 4968 4896 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 4896 wrote to memory of 4968 4896 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 4896 wrote to memory of 4968 4896 jhdfkldfhndfkjdfnbfklfnf.exe 114 PID 4896 wrote to memory of 884 4896 jhdfkldfhndfkjdfnbfklfnf.exe 116 PID 4896 wrote to memory of 884 4896 jhdfkldfhndfkjdfnbfklfnf.exe 116 PID 4896 wrote to memory of 884 4896 jhdfkldfhndfkjdfnbfklfnf.exe 116 PID 4896 wrote to memory of 3396 4896 jhdfkldfhndfkjdfnbfklfnf.exe 118 PID 4896 wrote to memory of 3396 4896 jhdfkldfhndfkjdfnbfklfnf.exe 118 PID 4896 wrote to memory of 3396 4896 jhdfkldfhndfkjdfnbfklfnf.exe 118 PID 4896 wrote to memory of 1740 4896 jhdfkldfhndfkjdfnbfklfnf.exe 120 PID 4896 wrote to memory of 1740 4896 jhdfkldfhndfkjdfnbfklfnf.exe 120 PID 4896 wrote to memory of 1740 4896 jhdfkldfhndfkjdfnbfklfnf.exe 120 PID 4896 wrote to memory of 4464 4896 jhdfkldfhndfkjdfnbfklfnf.exe 122 PID 4896 wrote to memory of 4464 4896 jhdfkldfhndfkjdfnbfklfnf.exe 122 PID 4896 wrote to memory of 4464 4896 jhdfkldfhndfkjdfnbfklfnf.exe 122 PID 4896 wrote to memory of 1168 4896 jhdfkldfhndfkjdfnbfklfnf.exe 124 PID 4896 wrote to memory of 1168 4896 jhdfkldfhndfkjdfnbfklfnf.exe 124 PID 4896 wrote to memory of 1168 4896 jhdfkldfhndfkjdfnbfklfnf.exe 124 PID 4896 wrote to memory of 60 4896 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 4896 wrote to memory of 60 4896 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 4896 wrote to memory of 60 4896 jhdfkldfhndfkjdfnbfklfnf.exe 127 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 129 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 129 PID 4896 wrote to memory of 2088 4896 jhdfkldfhndfkjdfnbfklfnf.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe"C:\Users\Admin\AppData\Local\Temp\bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe"1⤵
- Adds Run key to start application
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8472.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp86D4.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp8733.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4924
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4836
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1972
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4968
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:884
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:3396
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1740
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4464
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1168
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:60
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2088
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:636
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4592
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2964
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2556
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2496
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4368
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4352
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4496
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1200
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:1716
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4832
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4064
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- Creates scheduled task(s)
PID:4992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5edd843fa48eb96abe9784ba275721ff2
SHA1ace96a8bd3b52d84522e8da467910f20ac6ff8c6
SHA2569480a10717e1c46c28e5a42b6f4640c7c512ebe0fc0f535fd5a8a8a1940b4b7f
SHA512cf3a7296465995d07f8cfa55ee92b30562250757e8fdae334cebd1fcd1fa21b6527edd98cd364a34d1e07af52d10ddf0f08118201931e54295609e619d73a230
-
Filesize
1KB
MD5b0cc2e6f2d8036c9b5fef218736fa9c9
SHA164fd3017625979c95ba09d7cbea201010a82f73f
SHA256997aceeb78143e057d4ea0ed699db3cc1c723f699b4532663b7b85c83baa5c50
SHA512a1fe80b2971c4d1141a594f27eaea61500bf701cd1b8fbdb5ac2204a63c8ef862344f8c30f65ce769f0acf2b0718ed33a02744dd1a152c4a62a5318333d29b9b
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986