Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2024 19:25
Static task
static1
Behavioral task
behavioral1
Sample
b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/pin2taskbar.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/pin2taskbar.exe
Resource
win10v2004-20241007-en
General
-
Target
b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe
-
Size
465KB
-
MD5
001c8845e2489435657b200199b369f8
-
SHA1
1891627447cdb5bdcb50e39987084d112923a155
-
SHA256
b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276
-
SHA512
cfe52ed2f55b3129326a93c724fa771f5085e55ac93f9ce9ac2bbff19f4f2c962177698aecc880ffefd07a3cc0b8ae32fc5facf430720ea490a6b3bae41ac30d
-
SSDEEP
3072:/weqOYEUXPnOFWKdWuP/sB76OFftW+vX9IR3:oEUX7yQJNYEC
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://91.202.233.141/
0xCa90599132C4D88907Bd8E046540284aa468a035
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
753f85d83d
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://twizt.net
http://185.215.113.84
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b87-10.dat family_phorphiex -
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 4092 created 3380 4092 3295623234.exe 56 PID 4092 created 3380 4092 3295623234.exe 56 PID 4692 created 3380 4692 winupsecvmgr.exe 56 PID 4692 created 3380 4692 winupsecvmgr.exe 56 PID 4692 created 3380 4692 winupsecvmgr.exe 56 -
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral2/memory/4692-89-0x00007FF7BCE50000-0x00007FF7BD3E7000-memory.dmp xmrig behavioral2/memory/2428-94-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-97-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-99-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-101-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-103-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-105-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-107-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-110-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-112-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig behavioral2/memory/2428-114-0x00007FF67DD70000-0x00007FF67E55F000-memory.dmp xmrig -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 2864830707.exe -
Executes dropped EXE 10 IoCs
pid Process 1492 7D2F.exe 2520 2160311653.exe 1924 sysnldcvmr.exe 4468 2129512664.exe 3164 270833276.exe 1080 2763721124.exe 4092 3295623234.exe 916 227689530.exe 4692 winupsecvmgr.exe 4348 2864830707.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysnldcvmr.exe" 2160311653.exe -
pid Process 4604 powershell.exe 408 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4692 set thread context of 1188 4692 winupsecvmgr.exe 113 PID 4692 set thread context of 2428 4692 winupsecvmgr.exe 114 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysnldcvmr.exe 2160311653.exe File opened for modification C:\Windows\sysnldcvmr.exe 2160311653.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2129512664.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 270833276.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2763721124.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 227689530.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7D2F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2160311653.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysnldcvmr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4092 3295623234.exe 4092 3295623234.exe 4604 powershell.exe 4604 powershell.exe 4092 3295623234.exe 4092 3295623234.exe 4348 2864830707.exe 4692 winupsecvmgr.exe 4692 winupsecvmgr.exe 408 powershell.exe 408 powershell.exe 4692 winupsecvmgr.exe 4692 winupsecvmgr.exe 4692 winupsecvmgr.exe 4692 winupsecvmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4604 powershell.exe Token: SeIncreaseQuotaPrivilege 4604 powershell.exe Token: SeSecurityPrivilege 4604 powershell.exe Token: SeTakeOwnershipPrivilege 4604 powershell.exe Token: SeLoadDriverPrivilege 4604 powershell.exe Token: SeSystemProfilePrivilege 4604 powershell.exe Token: SeSystemtimePrivilege 4604 powershell.exe Token: SeProfSingleProcessPrivilege 4604 powershell.exe Token: SeIncBasePriorityPrivilege 4604 powershell.exe Token: SeCreatePagefilePrivilege 4604 powershell.exe Token: SeBackupPrivilege 4604 powershell.exe Token: SeRestorePrivilege 4604 powershell.exe Token: SeShutdownPrivilege 4604 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeSystemEnvironmentPrivilege 4604 powershell.exe Token: SeRemoteShutdownPrivilege 4604 powershell.exe Token: SeUndockPrivilege 4604 powershell.exe Token: SeManageVolumePrivilege 4604 powershell.exe Token: 33 4604 powershell.exe Token: 34 4604 powershell.exe Token: 35 4604 powershell.exe Token: 36 4604 powershell.exe Token: SeIncreaseQuotaPrivilege 4604 powershell.exe Token: SeSecurityPrivilege 4604 powershell.exe Token: SeTakeOwnershipPrivilege 4604 powershell.exe Token: SeLoadDriverPrivilege 4604 powershell.exe Token: SeSystemProfilePrivilege 4604 powershell.exe Token: SeSystemtimePrivilege 4604 powershell.exe Token: SeProfSingleProcessPrivilege 4604 powershell.exe Token: SeIncBasePriorityPrivilege 4604 powershell.exe Token: SeCreatePagefilePrivilege 4604 powershell.exe Token: SeBackupPrivilege 4604 powershell.exe Token: SeRestorePrivilege 4604 powershell.exe Token: SeShutdownPrivilege 4604 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeSystemEnvironmentPrivilege 4604 powershell.exe Token: SeRemoteShutdownPrivilege 4604 powershell.exe Token: SeUndockPrivilege 4604 powershell.exe Token: SeManageVolumePrivilege 4604 powershell.exe Token: 33 4604 powershell.exe Token: 34 4604 powershell.exe Token: 35 4604 powershell.exe Token: 36 4604 powershell.exe Token: SeIncreaseQuotaPrivilege 4604 powershell.exe Token: SeSecurityPrivilege 4604 powershell.exe Token: SeTakeOwnershipPrivilege 4604 powershell.exe Token: SeLoadDriverPrivilege 4604 powershell.exe Token: SeSystemProfilePrivilege 4604 powershell.exe Token: SeSystemtimePrivilege 4604 powershell.exe Token: SeProfSingleProcessPrivilege 4604 powershell.exe Token: SeIncBasePriorityPrivilege 4604 powershell.exe Token: SeCreatePagefilePrivilege 4604 powershell.exe Token: SeBackupPrivilege 4604 powershell.exe Token: SeRestorePrivilege 4604 powershell.exe Token: SeShutdownPrivilege 4604 powershell.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeSystemEnvironmentPrivilege 4604 powershell.exe Token: SeRemoteShutdownPrivilege 4604 powershell.exe Token: SeUndockPrivilege 4604 powershell.exe Token: SeManageVolumePrivilege 4604 powershell.exe Token: 33 4604 powershell.exe Token: 34 4604 powershell.exe Token: 35 4604 powershell.exe Token: 36 4604 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe 2428 dwm.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2588 wrote to memory of 1492 2588 b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe 82 PID 2588 wrote to memory of 1492 2588 b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe 82 PID 2588 wrote to memory of 1492 2588 b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe 82 PID 1492 wrote to memory of 2520 1492 7D2F.exe 83 PID 1492 wrote to memory of 2520 1492 7D2F.exe 83 PID 1492 wrote to memory of 2520 1492 7D2F.exe 83 PID 2520 wrote to memory of 1924 2520 2160311653.exe 84 PID 2520 wrote to memory of 1924 2520 2160311653.exe 84 PID 2520 wrote to memory of 1924 2520 2160311653.exe 84 PID 1924 wrote to memory of 4468 1924 sysnldcvmr.exe 85 PID 1924 wrote to memory of 4468 1924 sysnldcvmr.exe 85 PID 1924 wrote to memory of 4468 1924 sysnldcvmr.exe 85 PID 1924 wrote to memory of 3164 1924 sysnldcvmr.exe 91 PID 1924 wrote to memory of 3164 1924 sysnldcvmr.exe 91 PID 1924 wrote to memory of 3164 1924 sysnldcvmr.exe 91 PID 1924 wrote to memory of 1080 1924 sysnldcvmr.exe 94 PID 1924 wrote to memory of 1080 1924 sysnldcvmr.exe 94 PID 1924 wrote to memory of 1080 1924 sysnldcvmr.exe 94 PID 3164 wrote to memory of 4092 3164 270833276.exe 95 PID 3164 wrote to memory of 4092 3164 270833276.exe 95 PID 1924 wrote to memory of 916 1924 sysnldcvmr.exe 98 PID 1924 wrote to memory of 916 1924 sysnldcvmr.exe 98 PID 1924 wrote to memory of 916 1924 sysnldcvmr.exe 98 PID 1924 wrote to memory of 4348 1924 sysnldcvmr.exe 104 PID 1924 wrote to memory of 4348 1924 sysnldcvmr.exe 104 PID 4348 wrote to memory of 2592 4348 2864830707.exe 105 PID 4348 wrote to memory of 2592 4348 2864830707.exe 105 PID 4348 wrote to memory of 3500 4348 2864830707.exe 107 PID 4348 wrote to memory of 3500 4348 2864830707.exe 107 PID 2592 wrote to memory of 1772 2592 cmd.exe 109 PID 2592 wrote to memory of 1772 2592 cmd.exe 109 PID 3500 wrote to memory of 1208 3500 cmd.exe 110 PID 3500 wrote to memory of 1208 3500 cmd.exe 110 PID 4692 wrote to memory of 1188 4692 winupsecvmgr.exe 113 PID 4692 wrote to memory of 2428 4692 winupsecvmgr.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe"C:\Users\Admin\AppData\Local\Temp\b992a18f00c902840fcd2bb93223a8cd58d0da1d9e142a90523931aa3f140276.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Users\Admin\AppData\Local\Temp\7D2F.exe"C:\Users\Admin\AppData\Local\Temp\7D2F.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\2160311653.exeC:\Users\Admin\AppData\Local\Temp\2160311653.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\sysnldcvmr.exeC:\Windows\sysnldcvmr.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\2129512664.exeC:\Users\Admin\AppData\Local\Temp\2129512664.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4468
-
-
C:\Users\Admin\AppData\Local\Temp\270833276.exeC:\Users\Admin\AppData\Local\Temp\270833276.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\3295623234.exeC:\Users\Admin\AppData\Local\Temp\3295623234.exe7⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4092
-
-
-
C:\Users\Admin\AppData\Local\Temp\2763721124.exeC:\Users\Admin\AppData\Local\Temp\2763721124.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\227689530.exeC:\Users\Admin\AppData\Local\Temp\227689530.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:916
-
-
C:\Users\Admin\AppData\Local\Temp\2864830707.exeC:\Users\Admin\AppData\Local\Temp\2864830707.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:1772
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:1208
-
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:408
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:1188
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2428
-
-
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5fee026663fcb662152188784794028ee
SHA13c02a26a9cb16648fad85c6477b68ced3cb0cb45
SHA256dbd4136bc342e3e92902ec3a30d165452c82997a7ae24ac90775e42d88959e6b
SHA5127b12bd5c8fc4356b9123d6586b4980cf76012663b41c0dab6f6f21567e2f4005c5bcea2cc2158d157e4f801a281f3e04bad3774cddb3122db309ccf662184bd6
-
Filesize
1KB
MD50c77ce1db08e7f1b2bc9896a13b4f7a5
SHA13de7b852f908b16834f9484bce8eebd4d7389ec1
SHA256dcb3cb7065cee59e6f4e62405ef4c5418a04a35a1ac04db0b846851bc7ec967f
SHA5125244fa2ce993c07dfbbeac86360c2e49e86c0957a016624251e917223b0d1c0afd5fefdf17b397b298c194b5699c8696dd7e59f379d6eae98665be361f077b29
-
Filesize
9KB
MD5323cb4364490f83204b51b0f7f3766f4
SHA18687a571d083ffef105d0ce61d46845b4dba4793
SHA256efade1639d80b3262d0730a70525dbd703ab51499291b3a1c55b2aa32e74030e
SHA51296a5470e361ee1a164bb637e1bc14434050cbf12d3d3bcae240575d08270dc8038582965cddde508c220ec6aa695dfc87d0633f6735ec3d6e637c4cb25b42a3d
-
Filesize
79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5
-
Filesize
61KB
MD577c5eb90118287f666886fc34210c176
SHA1d7a59bf4f014304e29df1868ef82fe782432120a
SHA25659a96d66d97e202829ea79a5e0bbf71981c05a13ab700b0120f7d99d33515080
SHA5125577d167ad4748ad7917ff3f792a0caa01ba40638bdf7143c1403d2efcad4019f8da49719ae0ad88febdc1ef64207fba7ca5bb96dc12c334571d30e2e8f22cf9
-
Filesize
10KB
MD596509ab828867d81c1693b614b22f41d
SHA1c5f82005dbda43cedd86708cc5fc3635a781a67e
SHA256a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744
SHA512ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca
-
Filesize
53KB
MD584897ca8c1aa06b33248956ac25ec20a
SHA1544d5d5652069b3c5e7e29a1ca3eea46b227bbfe
SHA256023ad16f761a35bd7934e392bcf2bbf702f525303b2964e97c3e50d2d5f3eda1
SHA512c17d0e364cf29055dece3e10896f0bbd0ebdb8d2b1c15fe68ddcd9951dd2d1545362f45ad21f26302f3da2eb2ec81340a027cbd4c75cc28491151ecabae65e95
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
5.6MB
MD513b26b2c7048a92d6a843c1302618fad
SHA189c2dfc01ac12ef2704c7669844ec69f1700c1ca
SHA2561753ad35ece25ab9a19048c70062e9170f495e313d7355ebbba59c38f5d90256
SHA512d6aff89b61c9945002a6798617ad304612460a607ef1cfbdcb32f8932ca648bcee1d5f2e0321bb4c58c1f4642b1e0ececc1eb82450fdec7dff69b5389f195455
-
Filesize
10KB
MD508dafe3bb2654c06ead4bb33fb793df8
SHA1d1d93023f1085eed136c6d225d998abf2d5a5bf0
SHA256fc16c0bf09002c93723b8ab13595db5845a50a1b6a133237ac2d148b0bb41700
SHA5129cf2bd749a9ee6e093979bc0d3aacfba03ad6469c98ff3ef35ce5d1635a052e4068ac50431626f6ba8649361802f7fb2ffffb2b325e2795c54b7014180559c99
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
14KB
MD50c0195c48b6b8582fa6f6373032118da
SHA1d25340ae8e92a6d29f599fef426a2bc1b5217299
SHA25611bd2c9f9e2397c9a16e0990e4ed2cf0679498fe0fd418a3dfdac60b5c160ee5
SHA512ab28e99659f219fec553155a0810de90f0c5b07dc9b66bda86d7686499fb0ec5fddeb7cd7a3c5b77dccb5e865f2715c2d81f4d40df4431c92ac7860c7e01720d