Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11/03/2025, 03:33
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe
-
Size
1.1MB
-
MD5
954bcc6fc82b77af36387a40b490938a
-
SHA1
f3de016404a27061803323a3f503b816a1e6fa53
-
SHA256
b3462465a648d6290acf6430c9658426b917235e07a99a85a1e4e21f28501aeb
-
SHA512
08906ab40adbe351b009bd65015d5e638d89310b98dc653f51067e0df7d1048f9ffcf8d79bc3affbce0a1aaf80be5bf91f2bdc6c91e8ff55786b8fd6d68faced
-
SSDEEP
24576:+LEHYGGHNi+tQgSMDlWSge3Mn9iXYE/w1DbRuX4oWCZ4u0ZR:JOj8MDl3geMIw1XkXJCR
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://45.93.20.18/
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
0xCa90599132C4D88907Bd8E046540284aa468a035
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
CSLKveRL2zqkbV2TqiFVuW6twtpqgFajoUZLAJQTTQk2
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
g7774ddg7f3s
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.66
185.215.113.66
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral1/files/0x0006000000018739-11.dat family_phorphiex -
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2940-173-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-179-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-180-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-178-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-177-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-176-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-174-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-181-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral1/memory/2940-182-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 16 IoCs
flow pid Process 7 2428 B8D4.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 12 2516 1643713053.exe 4 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 16 2664 205259870.exe -
Stops running service(s) 4 TTPs
-
Executes dropped EXE 22 IoCs
pid Process 2428 B8D4.exe 2972 177418668.exe 2808 sysldpsvc.exe 2516 1643713053.exe 1044 2064330168.exe 1204 3231411919.exe 2400 818525471.exe 760 253136915.exe 2664 205259870.exe 2496 118420467.exe 888 3286527037.exe 2328 98221251.exe 2848 771214800.exe 876 827928708.exe 2704 334799796.exe 2236 127823704.exe 2216 99174488.exe 2168 780718037.exe 1676 1098831896.exe 2800 99646107.exe 472 Process not Found 2724 sysdoruhgsf.exe -
Loads dropped DLL 23 IoCs
pid Process 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 2428 B8D4.exe 2428 B8D4.exe 2808 sysldpsvc.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2808 sysldpsvc.exe 2516 1643713053.exe 2664 205259870.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 2516 1643713053.exe 472 Process not Found -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysldpsvc.exe" 177418668.exe -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 2104 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2724 set thread context of 480 2724 sysdoruhgsf.exe 129 PID 2724 set thread context of 2940 2724 sysdoruhgsf.exe 130 -
resource yara_rule behavioral1/memory/2940-172-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-173-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-171-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-169-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-168-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-170-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-179-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-180-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-178-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-177-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-176-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-174-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-181-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral1/memory/2940-182-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysldpsvc.exe 177418668.exe File opened for modification C:\Windows\sysldpsvc.exe 177418668.exe -
Launches sc.exe 13 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1644 sc.exe 1464 sc.exe 2280 sc.exe 1632 sc.exe 3004 sc.exe 2972 sc.exe 1632 sc.exe 2252 sc.exe 2368 sc.exe 2296 sc.exe 2976 sc.exe 2744 sc.exe 2752 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1643713053.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99174488.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language B8D4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 205259870.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 177418668.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysldpsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 5 IoCs
pid Process 2264 taskkill.exe 2924 taskkill.exe 1052 taskkill.exe 924 taskkill.exe 1900 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1204 3231411919.exe 2572 conhost.exe 760 253136915.exe 2496 118420467.exe 2328 98221251.exe 2848 771214800.exe 876 827928708.exe 2704 334799796.exe 2236 127823704.exe 2168 780718037.exe 1676 1098831896.exe 2800 99646107.exe 2800 99646107.exe 2800 99646107.exe 2800 99646107.exe 2724 sysdoruhgsf.exe 2724 sysdoruhgsf.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 1204 3231411919.exe Token: SeDebugPrivilege 2572 conhost.exe Token: SeDebugPrivilege 760 253136915.exe Token: SeDebugPrivilege 2496 118420467.exe Token: SeDebugPrivilege 2328 98221251.exe Token: SeDebugPrivilege 2848 771214800.exe Token: SeDebugPrivilege 876 827928708.exe Token: SeDebugPrivilege 2704 334799796.exe Token: SeDebugPrivilege 2236 127823704.exe Token: SeDebugPrivilege 2924 taskkill.exe Token: SeDebugPrivilege 1052 taskkill.exe Token: SeDebugPrivilege 1900 taskkill.exe Token: SeDebugPrivilege 924 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 2168 780718037.exe Token: SeDebugPrivilege 1676 1098831896.exe Token: SeLockMemoryPrivilege 2940 dwm.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2428 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 31 PID 2396 wrote to memory of 2428 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 31 PID 2396 wrote to memory of 2428 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 31 PID 2396 wrote to memory of 2428 2396 2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe 31 PID 2428 wrote to memory of 2972 2428 B8D4.exe 33 PID 2428 wrote to memory of 2972 2428 B8D4.exe 33 PID 2428 wrote to memory of 2972 2428 B8D4.exe 33 PID 2428 wrote to memory of 2972 2428 B8D4.exe 33 PID 2972 wrote to memory of 2808 2972 177418668.exe 34 PID 2972 wrote to memory of 2808 2972 177418668.exe 34 PID 2972 wrote to memory of 2808 2972 177418668.exe 34 PID 2972 wrote to memory of 2808 2972 177418668.exe 34 PID 2808 wrote to memory of 2516 2808 sysldpsvc.exe 36 PID 2808 wrote to memory of 2516 2808 sysldpsvc.exe 36 PID 2808 wrote to memory of 2516 2808 sysldpsvc.exe 36 PID 2808 wrote to memory of 2516 2808 sysldpsvc.exe 36 PID 2516 wrote to memory of 1044 2516 1643713053.exe 37 PID 2516 wrote to memory of 1044 2516 1643713053.exe 37 PID 2516 wrote to memory of 1044 2516 1643713053.exe 37 PID 2516 wrote to memory of 1044 2516 1643713053.exe 37 PID 2516 wrote to memory of 1204 2516 1643713053.exe 39 PID 2516 wrote to memory of 1204 2516 1643713053.exe 39 PID 2516 wrote to memory of 1204 2516 1643713053.exe 39 PID 2516 wrote to memory of 1204 2516 1643713053.exe 39 PID 1204 wrote to memory of 2880 1204 3231411919.exe 40 PID 1204 wrote to memory of 2880 1204 3231411919.exe 40 PID 1204 wrote to memory of 2880 1204 3231411919.exe 40 PID 2880 wrote to memory of 2252 2880 cmd.exe 42 PID 2880 wrote to memory of 2252 2880 cmd.exe 42 PID 2880 wrote to memory of 2252 2880 cmd.exe 42 PID 2880 wrote to memory of 556 2880 cmd.exe 43 PID 2880 wrote to memory of 556 2880 cmd.exe 43 PID 2880 wrote to memory of 556 2880 cmd.exe 43 PID 2516 wrote to memory of 2400 2516 1643713053.exe 44 PID 2516 wrote to memory of 2400 2516 1643713053.exe 44 PID 2516 wrote to memory of 2400 2516 1643713053.exe 44 PID 2516 wrote to memory of 2400 2516 1643713053.exe 44 PID 2400 wrote to memory of 2572 2400 818525471.exe 45 PID 2400 wrote to memory of 2572 2400 818525471.exe 45 PID 2400 wrote to memory of 2572 2400 818525471.exe 45 PID 2400 wrote to memory of 2572 2400 818525471.exe 45 PID 2572 wrote to memory of 1108 2572 conhost.exe 46 PID 2572 wrote to memory of 1108 2572 conhost.exe 46 PID 2572 wrote to memory of 1108 2572 conhost.exe 46 PID 1108 wrote to memory of 788 1108 cmd.exe 48 PID 1108 wrote to memory of 788 1108 cmd.exe 48 PID 1108 wrote to memory of 788 1108 cmd.exe 48 PID 2516 wrote to memory of 760 2516 1643713053.exe 50 PID 2516 wrote to memory of 760 2516 1643713053.exe 50 PID 2516 wrote to memory of 760 2516 1643713053.exe 50 PID 2516 wrote to memory of 760 2516 1643713053.exe 50 PID 760 wrote to memory of 588 760 253136915.exe 51 PID 760 wrote to memory of 588 760 253136915.exe 51 PID 760 wrote to memory of 588 760 253136915.exe 51 PID 588 wrote to memory of 1464 588 cmd.exe 53 PID 588 wrote to memory of 1464 588 cmd.exe 53 PID 588 wrote to memory of 1464 588 cmd.exe 53 PID 588 wrote to memory of 2268 588 cmd.exe 54 PID 588 wrote to memory of 2268 588 cmd.exe 54 PID 588 wrote to memory of 2268 588 cmd.exe 54 PID 2808 wrote to memory of 2664 2808 sysldpsvc.exe 55 PID 2808 wrote to memory of 2664 2808 sysldpsvc.exe 55 PID 2808 wrote to memory of 2664 2808 sysldpsvc.exe 55 PID 2808 wrote to memory of 2664 2808 sysldpsvc.exe 55 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-11_954bcc6fc82b77af36387a40b490938a_icedid.exe"1⤵
- Downloads MZ/PE file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\B8D4.exe"C:\Users\Admin\AppData\Local\Temp\B8D4.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\177418668.exeC:\Users\Admin\AppData\Local\Temp\177418668.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\sysldpsvc.exeC:\Windows\sysldpsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\1643713053.exeC:\Users\Admin\AppData\Local\Temp\1643713053.exe5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\2064330168.exeC:\Users\Admin\AppData\Local\Temp\2064330168.exe6⤵
- Executes dropped EXE
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\3231411919.exeC:\Users\Admin\AppData\Local\Temp\3231411919.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "SrvcDrvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f7⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\sc.exesc delete "SrvcDrvcs"8⤵
- Launches sc.exe
PID:2252
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f8⤵PID:556
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\818525471.exeC:\Users\Admin\AppData\Local\Temp\818525471.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" ""7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "winsrvcs" & exit8⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "winsrvcs"9⤵PID:788
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\253136915.exeC:\Users\Admin\AppData\Local\Temp\253136915.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinSrvcsDrv" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSrvcsDrv" /f7⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\sc.exesc delete "WinSrvcsDrv"8⤵
- Launches sc.exe
PID:1464
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSrvcsDrv" /f8⤵PID:2268
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\118420467.exeC:\Users\Admin\AppData\Local\Temp\118420467.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinDrvUpd" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDrvUpd" /f7⤵PID:2996
-
C:\Windows\system32\sc.exesc delete "WinDrvUpd"8⤵
- Launches sc.exe
PID:2280
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDrvUpd" /f8⤵PID:2504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\98221251.exeC:\Users\Admin\AppData\Local\Temp\98221251.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinUpdt" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f7⤵PID:2624
-
C:\Windows\system32\sc.exesc delete "WinUpdt"8⤵
- Launches sc.exe
PID:2368
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f8⤵PID:2060
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\771214800.exeC:\Users\Admin\AppData\Local\Temp\771214800.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinMngr" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f7⤵PID:2708
-
C:\Windows\system32\sc.exesc delete "WinMngr"8⤵
- Launches sc.exe
PID:2296
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f8⤵PID:2824
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\827928708.exeC:\Users\Admin\AppData\Local\Temp\827928708.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinSvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f7⤵PID:1368
-
C:\Windows\system32\sc.exesc delete "WinSvcs"8⤵
- Launches sc.exe
PID:1632
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f8⤵PID:280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\334799796.exeC:\Users\Admin\AppData\Local\Temp\334799796.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵PID:2740
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:2392
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵PID:2200
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:1980
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\127823704.exeC:\Users\Admin\AppData\Local\Temp\127823704.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "SrvcDrvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f7⤵PID:2184
-
C:\Windows\system32\sc.exesc delete "SrvcDrvcs"8⤵
- Launches sc.exe
PID:3004
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f8⤵PID:2904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\99174488.exeC:\Users\Admin\AppData\Local\Temp\99174488.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F7⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:2104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /TN "Microsoft Windows Security" /F8⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe7⤵
- System Location Discovery: System Language Discovery
PID:2248 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dwm.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1052
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:1728 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:1784 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:1464 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\780718037.exeC:\Users\Admin\AppData\Local\Temp\780718037.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "Windows Services" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f7⤵PID:1668
-
C:\Windows\system32\sc.exesc delete "Windows Services"8⤵
- Launches sc.exe
PID:2976
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f8⤵PID:2492
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1098831896.exeC:\Users\Admin\AppData\Local\Temp\1098831896.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinUpla" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpla" /f7⤵PID:1596
-
C:\Windows\system32\sc.exesc delete "WinUpla"8⤵
- Launches sc.exe
PID:2744
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpla" /f8⤵PID:2948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\99646107.exeC:\Users\Admin\AppData\Local\Temp\99646107.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2800 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "MgrDrvSvc"7⤵
- Launches sc.exe
PID:2752
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "MgrDrvSvc" binpath= "C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe" start= "auto"7⤵
- Launches sc.exe
PID:2972
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog7⤵
- Launches sc.exe
PID:1644
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "MgrDrvSvc"7⤵
- Launches sc.exe
PID:1632
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\205259870.exeC:\Users\Admin\AppData\Local\Temp\205259870.exe5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\3286527037.exeC:\Users\Admin\AppData\Local\Temp\3286527037.exe6⤵
- Executes dropped EXE
PID:888
-
-
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:904
-
C:\ProgramData\MgrDrvSvc\sysdoruhgsf.exeC:\ProgramData\MgrDrvSvc\sysdoruhgsf.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:2724 -
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:480
-
-
C:\Windows\system32\dwm.exedwm.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Persistence
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD59e1aafb6d1c75d75f7e1a8e135f9c508
SHA1745cd643e657281c0c198d895d1daf53dcba29ba
SHA25641307ffc2c8273962750cec20533c2c043d8456379885e82151c843af3d31615
SHA512b97b10881ab4ec24bf5d615169932ed6cd09661c21f1ba631cbbef146ff81bdf9ee61ed1b85f76fdb602ccc553a0a98c8189967a515d729c42b4ac04e44cdefd
-
Filesize
8KB
MD55e24b9457135b737012cde5e30cf124b
SHA158575839926a1e6ae798867bbba0ed4db088d85e
SHA256d3a4c4f0557019d5fe04b57486e9ed0b9c823e9d1d137138feab200e96dd9abf
SHA5127192d902a9f1a51ea34291bdcb2fc09e802148f7cc415e498c67414ef2377c796b93f11dcd6b08968ea9fa6a99b7516c9bdd297ee4cab906949d41d3cebce1ec
-
Filesize
11KB
MD5a22c51a6cd6ecc8e0cae11baaf8facfd
SHA1dc013ff393919adbdaa58e213376025f94d90804
SHA256cc36d34a249c23dd5a9bbf84a3326f7cbaf18947d7627f97b73ea1e32d8b3944
SHA5120eb2bc90409719a53a51a1e1d8f1c49ef95b1daf35f6c91394608ec5fbfc7363173efc027b890231309d4cdd82a9e77a45b856560bd3f3f7591c1abb6af3a938
-
Filesize
78KB
MD5c6eb7e6bf6099b9717344e2138b93e43
SHA1991ed21cdf93ecd52b4dcbcf0d770dc2878366a3
SHA256abcd10949a438a7c9d6096d48cfc0fb30d45dffed4b9dd616ac1b51d9783509a
SHA512310d45c36f399a328ddf7aef94b0b48aaae8544e7db90927300a4e4a7393b424533aa73f121a5e45f9cfe4c750682fd37621ed1073fce28a3d8f94956fc60a36
-
Filesize
20KB
MD58e1104b0feb6468e533ae67640767099
SHA11071b5bb7d177537065b325c2dbad197bc29045e
SHA25690390f4825a7483e19fe391dd90d387fe500b3ac80cfe262c540d980694ed493
SHA512dcbfb5e6764a467a6973274942de36c6a20a6944e16c356dc648f0f3bb0f2ec3c4083a37e1d57bd2e9aff6667ed5c30954e8562d6ab8d3a6fbc6dccf30ff265a
-
Filesize
8KB
MD538c5ce383f70dc49175cc5843f017ff9
SHA14c3ae746f22a1de56b4e1a6d26b7353f39f1cdfd
SHA256c69a0f757d1ac585078fe3fecb4a4a925b55f412904f581cdbcfcfa72292ada3
SHA5123f418ac147d4d3acfd5830cd1085b6e87afaf02497332780eb9126bb71d35eedc6ca695ef534bcba3a220f6a3960b80d3b778787e8506bad029fb41bdbc99688
-
Filesize
8KB
MD5c44040574183a3e141f2afee1a427b7d
SHA1f77780ddec6f3a4f9adf95cf641fae123b076723
SHA2566c1a7c919dfa3dfbcaf6eec780f9114ca688fcf8751886b57a64d816e3ff52e9
SHA5124a639e2e1e931a8ace54a38f4be0293a5fc8a480a980f0541fbdf3146064e61fe19b2a9c067c50f1211a7ed20a9a8ce389181163d0408982a904fe94de4a4f6d
-
Filesize
28KB
MD502320b5a9ffb3aa91fc2fe0f0906c575
SHA15209092f99ed5f1e2fd50e8d57b639160440b76d
SHA25603349521a6994d528817f755d1d6c4ee74cda6cc6036525b911a06f8cc7707c9
SHA5127addb20d4edb8678c6bc02654d841a5401408e8dc07cb5e3df9eee96feb9d480fcf343578ef3c1774724e3ec29e947a4191bbe5af5c4cebc076b92b427c68353
-
Filesize
28KB
MD58f1f692c2e839e6f821e42057f8b1c01
SHA154ab2dec09e3b76114aaab1cc32c6ba5b4c2f7c8
SHA2568f3c4a66f4c66b34d7d79fbcccb03b81d0139a279789981c16de5e66e6678cb5
SHA5121296065ba17657e3ad1fe88c58b9d36f3def89e8bd44893d10d42a5ba5d0c8a2e5a0da23d46ca2d0b5a88dc2b4b9716d38b6e926c1f7f66a66808310c80fcf4d
-
Filesize
28KB
MD5b1c1d77e69753d822893438b35b2e7cc
SHA11573a0dc3dd72af4e6b1215591e81b3d2fb7d2d0
SHA256f4a5fa872a3df6d3092c68259d2f071e34c1f5420c97a72c2eaeed3a7f5d3fc8
SHA512dc6214203bbedee6cf5e6e28d68f9345cb687b8e38bea183827b14e51bdf9898bd1f2cb606ba2047a9e8f826d6a8fbf0596989b202097454da6afcde9082cfca
-
Filesize
50KB
MD564d97ceac5d0fbb39f316eb8707c5af4
SHA13114d530f716e3dc9e07d78703e0ad34256b8e1c
SHA2563cef6251ea6a26aaf56f933a3ef27b6b1b20d591a3cac9816ac5d850cd3a51c9
SHA51219a0468aee08521640a5934e57411f91492c6287a07bf9aa331ef5855c16f7e54ae13c678b2cf86ae363987205925e2c7c9e0cab233f6341a602b78391b3c2bb
-
Filesize
28KB
MD5354b172c63f7693310212e3eba68e4ba
SHA1843cec7cf78015f5b226d439f046c9a42064cfe2
SHA256f68c61db632448996936440c7d7ea0e1f46007fb157ab59d48028765875ded00
SHA512e7e35a4791a73629b92a07a17ca3278f73a788ac8563b05fa37d47f0be9af8f952886ccc02a7478d292a2deccc1bf9f42fa40e7b824a5d976f4b229a85c1a460
-
Filesize
8KB
MD59f3b28cd269f23eb326c849cb6d8ed3d
SHA1db2cab47fffa3770f19c7f16b1c7807da17ac9fd
SHA25690164053f4c19004a051638a1a47ea3fe7cb9f004b5dd623de928f0bc2b06a81
SHA512ba18b44914469be2696a8e5b61b88844aa6a8c8dd5f1942c48918734a699045b143b555c4e274f4cf3d040e115340dc5a74c4eda639e6669fca1b2c2b383ca8a
-
Filesize
9KB
MD59e1f23d4c920f2a9795a5e5fe4c60ad1
SHA1cccd5690d19b0819b806c86867e7685e962f341f
SHA2568f614c53cef81d2d481ac230f6fbf5f72f3e43cc8787e06f9a935d7bb19da034
SHA5125edcb6a6049f6d12a78c164f39cf27a32e0ac65cf698629e87da273a5049bf593ca9956e1cdedf91583d5050b2eef8564ce16d4bdf4f40c6fc3fe2731f9ebc2f
-
Filesize
2.5MB
MD5024dd77c38676e6ce0a5a2201f6145de
SHA15d020adf1adb0b0c0b370df63b2b09d89df0acfb
SHA256b4553ff5d7ae98614d4856de134f49e503f046a15fc49033af3232fbeab9ed4c
SHA512a94312eaea187830c28680164d80e3e9c2f58a7b24930dc224ac52a308406ccfd56524dffaf5c3a37e6b713d1d711f1b44d99d1fb60669c8b2351bb4c9d2fc85
-
Filesize
10KB
MD54c52cf849be8954638925c242e0cc976
SHA1949ba0061ea9dbe3b9059bb2a7b20caa74861280
SHA256fa6fcf2e154c0b18b12ab86267ccd38d79cc9c27e7e261a7e9201a0a9dd9d0bb
SHA512c11572dcd274bdcb5e94cf38ec36aa65e4d5605df250ee8887cd5098b044e3e2e71be3b3292118b967e27bc752b5cf5d9c8da5ac2834b7c156302c307abe123b