Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 17:26
Behavioral task
behavioral1
Sample
c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe
Resource
win10v2004-20240802-en
General
-
Target
c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe
-
Size
74KB
-
MD5
38f581a49b8c5b0934119cf5452ecdee
-
SHA1
df9ecdbc834d20b0089a337faa6cffeedb13ce16
-
SHA256
c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f
-
SHA512
96d79cc4e4193b76f770469a0938f8e16e86163dbbc7372288f1c1a0879d8fcd618b32ac949788a06ea763ab038369d6176ccc16d71d3c00bcb8418829fea229
-
SSDEEP
1536:2de5KBqfBlTytHtMFyMQUZDB3af1pHfLjva+x9rru4zppUcS:2dewBltcyMQUZDB3anjjvaO9rzppUt
Malware Config
Extracted
njrat
0.7.3
Lime
127.0.0.1:6522
Client.exe
-
reg_key
Client.exe
-
splitter
11998
Signatures
-
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini Client.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client.exe Client.exe -
Executes dropped EXE 3 IoCs
pid Process 2028 Client.exe 2332 Client.exe 1724 Client.exe -
Loads dropped DLL 1 IoCs
pid Process 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Client.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Client.exe\" .." Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 28 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TASKKILL.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 8 IoCs
pid Process 2460 TASKKILL.exe 1656 TASKKILL.exe 2380 TASKKILL.exe 2688 TASKKILL.exe 2432 TASKKILL.exe 1300 TASKKILL.exe 2348 TASKKILL.exe 2812 TASKKILL.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 576 schtasks.exe 836 schtasks.exe 2492 schtasks.exe 2656 schtasks.exe 3008 schtasks.exe 1756 schtasks.exe 1952 schtasks.exe 1508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe Token: SeDebugPrivilege 1656 TASKKILL.exe Token: SeDebugPrivilege 2460 TASKKILL.exe Token: SeDebugPrivilege 2028 Client.exe Token: SeDebugPrivilege 2380 TASKKILL.exe Token: SeDebugPrivilege 2688 TASKKILL.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: SeDebugPrivilege 2432 TASKKILL.exe Token: SeDebugPrivilege 2332 Client.exe Token: SeDebugPrivilege 1300 TASKKILL.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: SeDebugPrivilege 2812 TASKKILL.exe Token: SeDebugPrivilege 2348 TASKKILL.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe Token: 33 2028 Client.exe Token: SeIncBasePriorityPrivilege 2028 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2284 wrote to memory of 1644 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 30 PID 2284 wrote to memory of 1644 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 30 PID 2284 wrote to memory of 1644 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 30 PID 2284 wrote to memory of 1644 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 30 PID 2284 wrote to memory of 2492 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 32 PID 2284 wrote to memory of 2492 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 32 PID 2284 wrote to memory of 2492 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 32 PID 2284 wrote to memory of 2492 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 32 PID 2284 wrote to memory of 2460 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 34 PID 2284 wrote to memory of 2460 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 34 PID 2284 wrote to memory of 2460 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 34 PID 2284 wrote to memory of 2460 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 34 PID 2284 wrote to memory of 1656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 35 PID 2284 wrote to memory of 1656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 35 PID 2284 wrote to memory of 1656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 35 PID 2284 wrote to memory of 1656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 35 PID 2284 wrote to memory of 2892 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 40 PID 2284 wrote to memory of 2892 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 40 PID 2284 wrote to memory of 2892 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 40 PID 2284 wrote to memory of 2892 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 40 PID 2284 wrote to memory of 2656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 42 PID 2284 wrote to memory of 2656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 42 PID 2284 wrote to memory of 2656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 42 PID 2284 wrote to memory of 2656 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 42 PID 2284 wrote to memory of 2028 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 44 PID 2284 wrote to memory of 2028 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 44 PID 2284 wrote to memory of 2028 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 44 PID 2284 wrote to memory of 2028 2284 c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe 44 PID 2028 wrote to memory of 1708 2028 Client.exe 45 PID 2028 wrote to memory of 1708 2028 Client.exe 45 PID 2028 wrote to memory of 1708 2028 Client.exe 45 PID 2028 wrote to memory of 1708 2028 Client.exe 45 PID 2028 wrote to memory of 3008 2028 Client.exe 47 PID 2028 wrote to memory of 3008 2028 Client.exe 47 PID 2028 wrote to memory of 3008 2028 Client.exe 47 PID 2028 wrote to memory of 3008 2028 Client.exe 47 PID 2028 wrote to memory of 2380 2028 Client.exe 48 PID 2028 wrote to memory of 2380 2028 Client.exe 48 PID 2028 wrote to memory of 2380 2028 Client.exe 48 PID 2028 wrote to memory of 2380 2028 Client.exe 48 PID 2028 wrote to memory of 2688 2028 Client.exe 50 PID 2028 wrote to memory of 2688 2028 Client.exe 50 PID 2028 wrote to memory of 2688 2028 Client.exe 50 PID 2028 wrote to memory of 2688 2028 Client.exe 50 PID 2028 wrote to memory of 3000 2028 Client.exe 53 PID 2028 wrote to memory of 3000 2028 Client.exe 53 PID 2028 wrote to memory of 3000 2028 Client.exe 53 PID 2028 wrote to memory of 3000 2028 Client.exe 53 PID 2028 wrote to memory of 1756 2028 Client.exe 55 PID 2028 wrote to memory of 1756 2028 Client.exe 55 PID 2028 wrote to memory of 1756 2028 Client.exe 55 PID 2028 wrote to memory of 1756 2028 Client.exe 55 PID 2724 wrote to memory of 2332 2724 taskeng.exe 58 PID 2724 wrote to memory of 2332 2724 taskeng.exe 58 PID 2724 wrote to memory of 2332 2724 taskeng.exe 58 PID 2724 wrote to memory of 2332 2724 taskeng.exe 58 PID 2332 wrote to memory of 1728 2332 Client.exe 59 PID 2332 wrote to memory of 1728 2332 Client.exe 59 PID 2332 wrote to memory of 1728 2332 Client.exe 59 PID 2332 wrote to memory of 1728 2332 Client.exe 59 PID 2332 wrote to memory of 1952 2332 Client.exe 61 PID 2332 wrote to memory of 1952 2332 Client.exe 61 PID 2332 wrote to memory of 1952 2332 Client.exe 61 PID 2332 wrote to memory of 1952 2332 Client.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe"C:\Users\Admin\AppData\Local\Temp\c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe"1⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F2⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe" /sc minute /mo 52⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F2⤵
- System Location Discovery: System Language Discovery
PID:2892
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f.exe" /sc minute /mo 12⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:1708
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:3000
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {723AAD4E-46BC-4342-893A-B0C95DC9F4CA} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:372
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1508
-
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exeC:\Users\Admin\AppData\Local\Temp\Client.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1724 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYANP /F3⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYANP /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 53⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:576
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM wscript.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\TASKKILL.exeTASKKILL /F /IM cmd.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /tn NYAN /F3⤵
- System Location Discovery: System Language Discovery
PID:2748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn NYAN /tr "C:\Users\Admin\AppData\Local\Temp\Client.exe" /sc minute /mo 13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:836
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD538f581a49b8c5b0934119cf5452ecdee
SHA1df9ecdbc834d20b0089a337faa6cffeedb13ce16
SHA256c59de4c104876a3bf2c0450ad7fb3b981ad5053260d950e5eb651a930de2520f
SHA51296d79cc4e4193b76f770469a0938f8e16e86163dbbc7372288f1c1a0879d8fcd618b32ac949788a06ea763ab038369d6176ccc16d71d3c00bcb8418829fea229