Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe
Resource
win7-20241023-en
General
-
Target
2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe
-
Size
456KB
-
MD5
9a3de42da9677b565c606b80dd3898b1
-
SHA1
f443604e721b5176e9bebfd483dc4f6ff104c3e1
-
SHA256
3dd4afab1d3e7490c9bb20012134665d35f696bafbeee93bd527f4595d5205fc
-
SHA512
d0d60eb11c7b1c233cf96f1b7636ccc874973ef627f7f3e6a7b57c2953e6f22fa7540bbaa9144f60ea52d2d4bfd8351f52fda85a8eaead3d4b0d0dfa938272fc
-
SSDEEP
6144:xoyZmTAsfJFakxaLjcMkc0Cax1P8Gp6bYA0w601+dNT9/0626ASkVOAF:xoyIJsMPrP5p6bYboEdN
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
753f85d83d
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.84
http://185.215.113.66
185.215.113.66
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000016df3-10.dat family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 1628 created 1100 1628 2807611547.exe 18 PID 1628 created 1100 1628 2807611547.exe 18 PID 2488 created 1100 2488 winupsecvmgr.exe 18 PID 2488 created 1100 2488 winupsecvmgr.exe 18 PID 2488 created 1100 2488 winupsecvmgr.exe 18 -
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral1/memory/2488-102-0x000000013FB60000-0x00000001400F7000-memory.dmp xmrig behavioral1/memory/2736-105-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-107-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-109-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-111-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-114-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-116-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig behavioral1/memory/2736-118-0x0000000140000000-0x00000001407EF000-memory.dmp xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 2556 9D39.exe 2696 1266628512.exe 2888 sysnldcvmr.exe 1752 1325731962.exe 556 2093520133.exe 2916 180529525.exe 2192 2311630513.exe 1956 1295723726.exe 2220 2902818657.exe 1628 2807611547.exe 2488 winupsecvmgr.exe -
Loads dropped DLL 11 IoCs
pid Process 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 2556 9D39.exe 2556 9D39.exe 2888 sysnldcvmr.exe 2888 sysnldcvmr.exe 2888 sysnldcvmr.exe 2888 sysnldcvmr.exe 2888 sysnldcvmr.exe 1956 1295723726.exe 556 2093520133.exe 1544 taskeng.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysnldcvmr.exe" 1266628512.exe -
pid Process 2568 powershell.exe 2928 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2488 set thread context of 2944 2488 winupsecvmgr.exe 61 PID 2488 set thread context of 2736 2488 winupsecvmgr.exe 62 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\sysnldcvmr.exe 1266628512.exe File created C:\Windows\sysnldcvmr.exe 1266628512.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1295723726.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9D39.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1266628512.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysnldcvmr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2093520133.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 180529525.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1664 schtasks.exe 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1752 1325731962.exe 1628 2807611547.exe 1628 2807611547.exe 2568 powershell.exe 1628 2807611547.exe 1628 2807611547.exe 2488 winupsecvmgr.exe 2488 winupsecvmgr.exe 2928 powershell.exe 2488 winupsecvmgr.exe 2488 winupsecvmgr.exe 2488 winupsecvmgr.exe 2488 winupsecvmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1752 1325731962.exe Token: SeDebugPrivilege 2568 powershell.exe Token: SeDebugPrivilege 2928 powershell.exe Token: SeLockMemoryPrivilege 2736 dwm.exe Token: SeLockMemoryPrivilege 2736 dwm.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe 2736 dwm.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1048 wrote to memory of 2556 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 31 PID 1048 wrote to memory of 2556 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 31 PID 1048 wrote to memory of 2556 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 31 PID 1048 wrote to memory of 2556 1048 2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe 31 PID 2556 wrote to memory of 2696 2556 9D39.exe 32 PID 2556 wrote to memory of 2696 2556 9D39.exe 32 PID 2556 wrote to memory of 2696 2556 9D39.exe 32 PID 2556 wrote to memory of 2696 2556 9D39.exe 32 PID 2696 wrote to memory of 2888 2696 1266628512.exe 33 PID 2696 wrote to memory of 2888 2696 1266628512.exe 33 PID 2696 wrote to memory of 2888 2696 1266628512.exe 33 PID 2696 wrote to memory of 2888 2696 1266628512.exe 33 PID 2888 wrote to memory of 1752 2888 sysnldcvmr.exe 36 PID 2888 wrote to memory of 1752 2888 sysnldcvmr.exe 36 PID 2888 wrote to memory of 1752 2888 sysnldcvmr.exe 36 PID 2888 wrote to memory of 1752 2888 sysnldcvmr.exe 36 PID 1752 wrote to memory of 596 1752 1325731962.exe 37 PID 1752 wrote to memory of 596 1752 1325731962.exe 37 PID 1752 wrote to memory of 596 1752 1325731962.exe 37 PID 1752 wrote to memory of 1744 1752 1325731962.exe 39 PID 1752 wrote to memory of 1744 1752 1325731962.exe 39 PID 1752 wrote to memory of 1744 1752 1325731962.exe 39 PID 596 wrote to memory of 1964 596 cmd.exe 41 PID 596 wrote to memory of 1964 596 cmd.exe 41 PID 596 wrote to memory of 1964 596 cmd.exe 41 PID 1744 wrote to memory of 580 1744 cmd.exe 42 PID 1744 wrote to memory of 580 1744 cmd.exe 42 PID 1744 wrote to memory of 580 1744 cmd.exe 42 PID 2888 wrote to memory of 556 2888 sysnldcvmr.exe 43 PID 2888 wrote to memory of 556 2888 sysnldcvmr.exe 43 PID 2888 wrote to memory of 556 2888 sysnldcvmr.exe 43 PID 2888 wrote to memory of 556 2888 sysnldcvmr.exe 43 PID 2888 wrote to memory of 2916 2888 sysnldcvmr.exe 45 PID 2888 wrote to memory of 2916 2888 sysnldcvmr.exe 45 PID 2888 wrote to memory of 2916 2888 sysnldcvmr.exe 45 PID 2888 wrote to memory of 2916 2888 sysnldcvmr.exe 45 PID 2888 wrote to memory of 2192 2888 sysnldcvmr.exe 47 PID 2888 wrote to memory of 2192 2888 sysnldcvmr.exe 47 PID 2888 wrote to memory of 2192 2888 sysnldcvmr.exe 47 PID 2888 wrote to memory of 2192 2888 sysnldcvmr.exe 47 PID 2888 wrote to memory of 1956 2888 sysnldcvmr.exe 48 PID 2888 wrote to memory of 1956 2888 sysnldcvmr.exe 48 PID 2888 wrote to memory of 1956 2888 sysnldcvmr.exe 48 PID 2888 wrote to memory of 1956 2888 sysnldcvmr.exe 48 PID 1956 wrote to memory of 2220 1956 1295723726.exe 49 PID 1956 wrote to memory of 2220 1956 1295723726.exe 49 PID 1956 wrote to memory of 2220 1956 1295723726.exe 49 PID 1956 wrote to memory of 2220 1956 1295723726.exe 49 PID 556 wrote to memory of 1628 556 2093520133.exe 50 PID 556 wrote to memory of 1628 556 2093520133.exe 50 PID 556 wrote to memory of 1628 556 2093520133.exe 50 PID 556 wrote to memory of 1628 556 2093520133.exe 50 PID 2568 wrote to memory of 1664 2568 powershell.exe 53 PID 2568 wrote to memory of 1664 2568 powershell.exe 53 PID 2568 wrote to memory of 1664 2568 powershell.exe 53 PID 1544 wrote to memory of 2488 1544 taskeng.exe 57 PID 1544 wrote to memory of 2488 1544 taskeng.exe 57 PID 1544 wrote to memory of 2488 1544 taskeng.exe 57 PID 2928 wrote to memory of 2836 2928 powershell.exe 60 PID 2928 wrote to memory of 2836 2928 powershell.exe 60 PID 2928 wrote to memory of 2836 2928 powershell.exe 60 PID 2488 wrote to memory of 2944 2488 winupsecvmgr.exe 61 PID 2488 wrote to memory of 2736 2488 winupsecvmgr.exe 62 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Users\Admin\AppData\Local\Temp\2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe"C:\Users\Admin\AppData\Local\Temp\2024-11-27_9a3de42da9677b565c606b80dd3898b1_bkransomware_hawkeye.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\9D39.exe"C:\Users\Admin\AppData\Local\Temp\9D39.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\1266628512.exeC:\Users\Admin\AppData\Local\Temp\1266628512.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\sysnldcvmr.exeC:\Windows\sysnldcvmr.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\1325731962.exeC:\Users\Admin\AppData\Local\Temp\1325731962.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵
- Suspicious use of WriteProcessMemory
PID:596 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:1964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2093520133.exeC:\Users\Admin\AppData\Local\Temp\2093520133.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Users\Admin\AppData\Local\Temp\2807611547.exeC:\Users\Admin\AppData\Local\Temp\2807611547.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1628
-
-
-
C:\Users\Admin\AppData\Local\Temp\180529525.exeC:\Users\Admin\AppData\Local\Temp\180529525.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\2311630513.exeC:\Users\Admin\AppData\Local\Temp\2311630513.exe6⤵
- Executes dropped EXE
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\1295723726.exeC:\Users\Admin\AppData\Local\Temp\1295723726.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\2902818657.exeC:\Users\Admin\AppData\Local\Temp\2902818657.exe7⤵
- Executes dropped EXE
PID:2220
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1664
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Microsoft Windows Security" /tr "'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe'"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:2944
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2736
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {2E6DCCEF-1519-4ED3-A698-DCA1D192D438} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2488
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a734cea727ab4d4b3e1850eb7d8f20ef
SHA1f41bbaf99e2e869fcf1534ebdcf1dfff0bd9c6c8
SHA2569c13cbbaa106ded64f5b0687825e087747e0f4d024c605fa17fa8e05f62bad04
SHA5125db18a2535d0bc3980fe2020351c3a9afd2424756a41f025aa16e26b1cb1838a430dc6380651a2df09fe94de0439e2c6353c00d70add26042cbc3d8e9c54b8a5
-
Filesize
79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5
-
Filesize
11KB
MD583a784716728ca579619d0e13a9f17b0
SHA15e33ca9dab3c0df2edcd597b8b0da06c88f18f6b
SHA2569dc0b007f33f768fff2249388428981d89cfcee3e5babd206bbaeb7d5cc34b4f
SHA512f8218a8e977f0ec340e7139041cfff8bac4cc23bcea0c0c0d7717ead76093d45d10acd72a5846486e9348ce642f529824f1575d0d28b8d2f566c543c7c9d3bc4
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
8KB
MD566ca91a3e8d4f9714b4bafacdae69acb
SHA1e4582bbc4c220a5cdd8e7d18622c4bd5614d1bfa
SHA2561377b8f0963af037caa6afda723945d55971b2fefaee6eb5993bbbcb91bc3f8d
SHA512a2df2f2dd67b034606892257bf05ba0517f7d24b21f2c9561b08cae17e2e9a52216f8bf79ca6ecae7f0b6675310c3c5ac5764b1cc0031404f09203b01662d0ef
-
Filesize
10KB
MD596509ab828867d81c1693b614b22f41d
SHA1c5f82005dbda43cedd86708cc5fc3635a781a67e
SHA256a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744
SHA512ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca
-
Filesize
53KB
MD5b92ad7e3c510355dd54db74cdf4d522e
SHA1bf4e93257363aa26d02a2cafd1805566923b7ef4
SHA25642a3d89601affbf702b44e56746f2ff19308848e49ba0fae86202345ab19c95f
SHA5121462ebf284a4d20900aec239449693e5d5c73cfd1283d8a4aedc293f82b0b7ee3bc66aa3fdd916377c2e00f64212ce71e455fddd3b960c9de1c88b3886ddc388
-
Filesize
5.6MB
MD513b26b2c7048a92d6a843c1302618fad
SHA189c2dfc01ac12ef2704c7669844ec69f1700c1ca
SHA2561753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256
SHA512d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455
-
Filesize
20KB
MD52473392c0a773aad20da1519aa6f464b
SHA12068ffd843bb8c7c7749193f6d1c5f0a9b97b280
SHA2563d33e8778ea8194d486d42784411e8528c602594abdf3e32cdcee521a10f3ce7
SHA5125455866f5fc53ae48ff24222b40a264bf673102435abeac2a61ba6fcaa1de429d8f078d4d065cb5d77b96de87f343579651b718e0a60934fb9fa35818d948074
-
Filesize
10KB
MD508dafe3bb2654c06ead4bb33fb793df8
SHA1d1d93023f1085eed136c6d225d998abf2d5a5bf0
SHA256fc16c0bf09002c93723b8ab13595db5845a50a1b6a133237ac2d148b0bb41700
SHA5129cf2bd749a9ee6e093979bc0d3aacfba03ad6469c98ff3ef35ce5d1635a052e4068ac50431626f6ba8649361802f7fb2ffffb2b325e2795c54b7014180559c99