Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe
Resource
win7-20240903-en
General
-
Target
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe
-
Size
408KB
-
MD5
433c39d908c32d8efd034ed1819e536a
-
SHA1
26b7ad3a03d7cb1390b47ad30c1ba05824e20519
-
SHA256
f8914652e7ffa1e40b7a231b9c7122b820af9e277c26e0d24ad29805e65277ab
-
SHA512
5e0d704593e5d8f768ba5e60f8cfdb3b3f0ff8ca704e9d9bc38672c0984c98da66890646792422bbdf59bfd6b0251a6f731ce3b79a721d958fd793a2574344a7
-
SSDEEP
6144:4qc7YkTs/fuJBnSwT/4OCzBQuMJeEfWhxrpfLSQqenwraATr4qvaT3PcOQek/4S9:ss/fuJ11XfW7lfLSQnLAPScUk
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
753f85d83d
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.84
http://185.215.113.66
185.215.113.66
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\437319829.exe family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
Processes:
2342238839.exewinupsecvmgr.exedescription pid process target process PID 1160 created 1152 1160 2342238839.exe Explorer.EXE PID 1160 created 1152 1160 2342238839.exe Explorer.EXE PID 1640 created 1152 1640 winupsecvmgr.exe Explorer.EXE PID 1640 created 1152 1640 winupsecvmgr.exe Explorer.EXE PID 1640 created 1152 1640 winupsecvmgr.exe Explorer.EXE -
Xmrig family
-
XMRig Miner payload 11 IoCs
Processes:
resource yara_rule behavioral1/memory/1640-86-0x000000013F520000-0x000000013FAB7000-memory.dmp xmrig behavioral1/memory/2132-103-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-107-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-109-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-111-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-113-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-115-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-117-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-120-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-122-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2132-124-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
Processes:
E189.exe437319829.exesysnldcvmr.exe1692627764.exe1646915882.exe2342238839.exe241474053.exewinupsecvmgr.exe2927425449.exe1267314280.exe2224037188.exepid process 2144 E189.exe 2684 437319829.exe 2596 sysnldcvmr.exe 3052 1692627764.exe 2912 1646915882.exe 1160 2342238839.exe 2452 241474053.exe 1640 winupsecvmgr.exe 1676 2927425449.exe 1456 1267314280.exe 772 2224037188.exe -
Loads dropped DLL 11 IoCs
Processes:
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exeE189.exesysnldcvmr.exe1646915882.exetaskeng.exe1267314280.exepid process 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe 2144 E189.exe 2144 E189.exe 2596 sysnldcvmr.exe 2596 sysnldcvmr.exe 2912 1646915882.exe 2596 sysnldcvmr.exe 1300 taskeng.exe 2596 sysnldcvmr.exe 2596 sysnldcvmr.exe 1456 1267314280.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
437319829.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysnldcvmr.exe" 437319829.exe -
Processes:
powershell.exepowershell.exepid process 708 powershell.exe 1684 powershell.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
winupsecvmgr.exedescription pid process target process PID 1640 set thread context of 2992 1640 winupsecvmgr.exe conhost.exe PID 1640 set thread context of 2132 1640 winupsecvmgr.exe dwm.exe -
Drops file in Windows directory 2 IoCs
Processes:
437319829.exedescription ioc process File created C:\Windows\sysnldcvmr.exe 437319829.exe File opened for modification C:\Windows\sysnldcvmr.exe 437319829.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exeE189.exe437319829.exesysnldcvmr.exe1646915882.exe1267314280.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E189.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 437319829.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysnldcvmr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1646915882.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1267314280.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 784 schtasks.exe 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
1692627764.exe2342238839.exepowershell.exewinupsecvmgr.exepowershell.exepid process 3052 1692627764.exe 1160 2342238839.exe 1160 2342238839.exe 708 powershell.exe 1160 2342238839.exe 1160 2342238839.exe 1640 winupsecvmgr.exe 1640 winupsecvmgr.exe 1684 powershell.exe 1640 winupsecvmgr.exe 1640 winupsecvmgr.exe 1640 winupsecvmgr.exe 1640 winupsecvmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
1692627764.exepowershell.exepowershell.exedwm.exedescription pid process Token: SeDebugPrivilege 3052 1692627764.exe Token: SeDebugPrivilege 708 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeLockMemoryPrivilege 2132 dwm.exe Token: SeLockMemoryPrivilege 2132 dwm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
dwm.exepid process 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
dwm.exepid process 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe 2132 dwm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exepid process 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exeE189.exe437319829.exesysnldcvmr.exe1692627764.execmd.execmd.exe1646915882.exepowershell.exetaskeng.exepowershell.exewinupsecvmgr.exe1267314280.exedescription pid process target process PID 1628 wrote to memory of 2144 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe E189.exe PID 1628 wrote to memory of 2144 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe E189.exe PID 1628 wrote to memory of 2144 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe E189.exe PID 1628 wrote to memory of 2144 1628 2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe E189.exe PID 2144 wrote to memory of 2684 2144 E189.exe 437319829.exe PID 2144 wrote to memory of 2684 2144 E189.exe 437319829.exe PID 2144 wrote to memory of 2684 2144 E189.exe 437319829.exe PID 2144 wrote to memory of 2684 2144 E189.exe 437319829.exe PID 2684 wrote to memory of 2596 2684 437319829.exe sysnldcvmr.exe PID 2684 wrote to memory of 2596 2684 437319829.exe sysnldcvmr.exe PID 2684 wrote to memory of 2596 2684 437319829.exe sysnldcvmr.exe PID 2684 wrote to memory of 2596 2684 437319829.exe sysnldcvmr.exe PID 2596 wrote to memory of 3052 2596 sysnldcvmr.exe 1692627764.exe PID 2596 wrote to memory of 3052 2596 sysnldcvmr.exe 1692627764.exe PID 2596 wrote to memory of 3052 2596 sysnldcvmr.exe 1692627764.exe PID 2596 wrote to memory of 3052 2596 sysnldcvmr.exe 1692627764.exe PID 3052 wrote to memory of 2772 3052 1692627764.exe cmd.exe PID 3052 wrote to memory of 2772 3052 1692627764.exe cmd.exe PID 3052 wrote to memory of 2772 3052 1692627764.exe cmd.exe PID 3052 wrote to memory of 792 3052 1692627764.exe cmd.exe PID 3052 wrote to memory of 792 3052 1692627764.exe cmd.exe PID 3052 wrote to memory of 792 3052 1692627764.exe cmd.exe PID 2772 wrote to memory of 1720 2772 cmd.exe reg.exe PID 2772 wrote to memory of 1720 2772 cmd.exe reg.exe PID 2772 wrote to memory of 1720 2772 cmd.exe reg.exe PID 792 wrote to memory of 576 792 cmd.exe schtasks.exe PID 792 wrote to memory of 576 792 cmd.exe schtasks.exe PID 792 wrote to memory of 576 792 cmd.exe schtasks.exe PID 2596 wrote to memory of 2912 2596 sysnldcvmr.exe 1646915882.exe PID 2596 wrote to memory of 2912 2596 sysnldcvmr.exe 1646915882.exe PID 2596 wrote to memory of 2912 2596 sysnldcvmr.exe 1646915882.exe PID 2596 wrote to memory of 2912 2596 sysnldcvmr.exe 1646915882.exe PID 2912 wrote to memory of 1160 2912 1646915882.exe 2342238839.exe PID 2912 wrote to memory of 1160 2912 1646915882.exe 2342238839.exe PID 2912 wrote to memory of 1160 2912 1646915882.exe 2342238839.exe PID 2912 wrote to memory of 1160 2912 1646915882.exe 2342238839.exe PID 2596 wrote to memory of 2452 2596 sysnldcvmr.exe 241474053.exe PID 2596 wrote to memory of 2452 2596 sysnldcvmr.exe 241474053.exe PID 2596 wrote to memory of 2452 2596 sysnldcvmr.exe 241474053.exe PID 2596 wrote to memory of 2452 2596 sysnldcvmr.exe 241474053.exe PID 708 wrote to memory of 2484 708 powershell.exe schtasks.exe PID 708 wrote to memory of 2484 708 powershell.exe schtasks.exe PID 708 wrote to memory of 2484 708 powershell.exe schtasks.exe PID 1300 wrote to memory of 1640 1300 taskeng.exe winupsecvmgr.exe PID 1300 wrote to memory of 1640 1300 taskeng.exe winupsecvmgr.exe PID 1300 wrote to memory of 1640 1300 taskeng.exe winupsecvmgr.exe PID 2596 wrote to memory of 1676 2596 sysnldcvmr.exe 2927425449.exe PID 2596 wrote to memory of 1676 2596 sysnldcvmr.exe 2927425449.exe PID 2596 wrote to memory of 1676 2596 sysnldcvmr.exe 2927425449.exe PID 2596 wrote to memory of 1676 2596 sysnldcvmr.exe 2927425449.exe PID 1684 wrote to memory of 784 1684 powershell.exe schtasks.exe PID 1684 wrote to memory of 784 1684 powershell.exe schtasks.exe PID 1684 wrote to memory of 784 1684 powershell.exe schtasks.exe PID 1640 wrote to memory of 2992 1640 winupsecvmgr.exe conhost.exe PID 1640 wrote to memory of 2132 1640 winupsecvmgr.exe dwm.exe PID 2596 wrote to memory of 1456 2596 sysnldcvmr.exe 1267314280.exe PID 2596 wrote to memory of 1456 2596 sysnldcvmr.exe 1267314280.exe PID 2596 wrote to memory of 1456 2596 sysnldcvmr.exe 1267314280.exe PID 2596 wrote to memory of 1456 2596 sysnldcvmr.exe 1267314280.exe PID 1456 wrote to memory of 772 1456 1267314280.exe 2224037188.exe PID 1456 wrote to memory of 772 1456 1267314280.exe 2224037188.exe PID 1456 wrote to memory of 772 1456 1267314280.exe 2224037188.exe PID 1456 wrote to memory of 772 1456 1267314280.exe 2224037188.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-23_433c39d908c32d8efd034ed1819e536a_icedid.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\E189.exe"C:\Users\Admin\AppData\Local\Temp\E189.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Local\Temp\437319829.exeC:\Users\Admin\AppData\Local\Temp\437319829.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\sysnldcvmr.exeC:\Windows\sysnldcvmr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\1692627764.exeC:\Users\Admin\AppData\Local\Temp\1692627764.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:576
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1646915882.exeC:\Users\Admin\AppData\Local\Temp\1646915882.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\2342238839.exeC:\Users\Admin\AppData\Local\Temp\2342238839.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
-
C:\Users\Admin\AppData\Local\Temp\241474053.exeC:\Users\Admin\AppData\Local\Temp\241474053.exe6⤵
- Executes dropped EXE
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\2927425449.exeC:\Users\Admin\AppData\Local\Temp\2927425449.exe6⤵
- Executes dropped EXE
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\1267314280.exeC:\Users\Admin\AppData\Local\Temp\1267314280.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Users\Admin\AppData\Local\Temp\2224037188.exeC:\Users\Admin\AppData\Local\Temp\2224037188.exe7⤵
- Executes dropped EXE
PID:772
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:784
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2992
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2132
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4CB1985A-947A-40AD-A019-2F7CE3C23AE4} S-1-5-21-312935884-697965778-3955649944-1000:MXQFNXLT\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1640
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
15KB
MD50c37ee292fec32dba0420e6c94224e28
SHA1012cbdddaddab319a4b3ae2968b42950e929c46b
SHA256981d724feebc36777e99513dc061d1f009e589f965c920797285c46d863060d1
SHA5122b60b571c55d0441ba0cfc695f9db5cd12660ebec7effc7e893c3b7a1c6cb6149df487c31b8d748697e260cbc4af29331592b705ea9638f64a711c7a6164628b
-
Filesize
9KB
MD58d8e6c7952a9dc7c0c73911c4dbc5518
SHA19098da03b33b2c822065b49d5220359c275d5e94
SHA256feb4c3ae4566f0acbb9e0f55417b61fefd89dc50a4e684df780813fb01d61278
SHA51291a573843c28dd32a9f31a60ba977f9a3d4bb19ffd1b7254333e09bcecef348c1b3220a348ebb2cb08edb57d56cb7737f026519da52199c9dc62c10aea236645
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD59f4637713b7d35b16558c8a9343bc8b8
SHA1d89726c636cf0af57ae94712d2c26a7dd8456917
SHA25602a984758595ebbeae86acf0af3814aaebd42177383edcea97341ca83ee35685
SHA512f4f1b592e555b619f2970233f07ee96efac66e200c5ef081adefb57224e169497531bf7f2aca1ac3dcc163b93e5ad53efa0d521326acba0b1578b802e915fe9c
-
Filesize
10KB
MD5bf42134abc9396d90ef04f3ff2a99864
SHA16cee84cb1b5fbf9eddf22baea16540496698e3a4
SHA256e5d2a0c8ce4567ff22d6e3b2107c3761f4cecdd5782701ae10017ff8e4605980
SHA512ff3c0af697bb38ff65c11195c1d39a78645dbd88cc39ff53f86500b9fc63b9df1bfeb58ace00196349dbb7c46d0e595adcba52952d0743ddfd68f949fb62663b
-
Filesize
10KB
MD596509ab828867d81c1693b614b22f41d
SHA1c5f82005dbda43cedd86708cc5fc3635a781a67e
SHA256a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744
SHA512ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
20KB
MD5b8f5d9790eefcbc350438023228e2299
SHA10119029c630b10465f79f3ba4cbc4c5e56aa3c83
SHA25663eef8c5f6f413655960d5ed84409441840ab669501e5e6d36f97341467a24c5
SHA5127f3204e3e794a9fa1e54f0ddee449cfff1d92ee96ec1ccb3197ccc3f86ad6409f7a6859645bb56a7c20a09b9dffadbd677a7aa15a4d19fe8ee86da3eb78767f3
-
Filesize
5.6MB
MD513b26b2c7048a92d6a843c1302618fad
SHA189c2dfc01ac12ef2704c7669844ec69f1700c1ca
SHA2561753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256
SHA512d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455
-
Filesize
49KB
MD5c38ea1b0838858f21ea572f60c69de0c
SHA1f5e34c47b0630056ba00df97641926f9579b384a
SHA256cae7ef69cce550af020bfc474c6e035882383b022d63e926c52bd8c3ad1d78e4
SHA512f9c55f31b9466c412711462322c167aadb72492d70fe5fe89ab5500b86eae8f42de29bc3e469b3f73eab9dd47061b51410d5bee444da0bad719c94c897c59d72
-
Filesize
79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5