Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2024, 04:00
Static task
static1
Behavioral task
behavioral1
Sample
4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe
Resource
win10v2004-20241007-en
General
-
Target
4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe
-
Size
2.6MB
-
MD5
7a0ef5e822bf8f51eeba59c41b0630c0
-
SHA1
d9ae59bc097242d45a375d9f45a3f31408d822cd
-
SHA256
4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350
-
SHA512
2d1aa2bcc9a9860001174bf25d269f67907e0c43727eacd4764b9c09c41e2212fe6f9fcef64f31b6e4338a10d732ec36030c58b3eccd62decb6c4c76ee3db1f0
-
SSDEEP
24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4ej:ObCjPKNqQEfsw43qtmVfq4k
Malware Config
Extracted
Protocol: smtp- Host:
smtp.mail.me.com - Port:
587 - Username:
[email protected] - Password:
RICHARD205lord
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1840 jhdfkldfhndfkjdfnbfklfnf.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts cvtres.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jhdfkldfhndfkjdfnbfklfnf = "C:\\ProgramData\\jhdfkldfhndfkjdfnbfklfnf.exe" jhdfkldfhndfkjdfnbfklfnf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 icanhazip.com 17 ipinfo.io -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000d000000023ae3-3.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1840 set thread context of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 2228 set thread context of 1808 2228 RegAsm.exe 90 PID 2228 set thread context of 3108 2228 RegAsm.exe 92 PID 2228 set thread context of 3824 2228 RegAsm.exe 94 -
resource yara_rule behavioral2/memory/1808-15-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1808-17-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1808-16-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/1808-22-0x0000000000400000-0x000000000048E000-memory.dmp upx behavioral2/memory/3108-26-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3108-28-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3108-27-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/3108-30-0x0000000000400000-0x0000000000491000-memory.dmp upx -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe:Zone.Identifier:$DATA 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jhdfkldfhndfkjdfnbfklfnf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe:Zone.Identifier:$DATA 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe File created C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe:Zone.Identifier:$DATA jhdfkldfhndfkjdfnbfklfnf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5004 schtasks.exe 2076 schtasks.exe 2264 schtasks.exe 4908 schtasks.exe 3348 schtasks.exe 3296 schtasks.exe 3048 schtasks.exe 952 schtasks.exe 4484 schtasks.exe 2540 schtasks.exe 4056 schtasks.exe 2108 schtasks.exe 936 schtasks.exe 3460 schtasks.exe 2984 schtasks.exe 3188 schtasks.exe 2392 schtasks.exe 3232 schtasks.exe 1508 schtasks.exe 3488 schtasks.exe 4008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 2280 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe 2280 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 2228 RegAsm.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe 1840 jhdfkldfhndfkjdfnbfklfnf.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2228 RegAsm.exe Token: SeDebugPrivilege 1808 cvtres.exe Token: SeDebugPrivilege 3108 cvtres.exe Token: SeDebugPrivilege 3824 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2228 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2280 wrote to memory of 1840 2280 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe 86 PID 2280 wrote to memory of 1840 2280 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe 86 PID 2280 wrote to memory of 1840 2280 4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe 86 PID 1840 wrote to memory of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 1840 wrote to memory of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 1840 wrote to memory of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 1840 wrote to memory of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 1840 wrote to memory of 2228 1840 jhdfkldfhndfkjdfnbfklfnf.exe 87 PID 1840 wrote to memory of 4056 1840 jhdfkldfhndfkjdfnbfklfnf.exe 88 PID 1840 wrote to memory of 4056 1840 jhdfkldfhndfkjdfnbfklfnf.exe 88 PID 1840 wrote to memory of 4056 1840 jhdfkldfhndfkjdfnbfklfnf.exe 88 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 1808 2228 RegAsm.exe 90 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3108 2228 RegAsm.exe 92 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 2228 wrote to memory of 3824 2228 RegAsm.exe 94 PID 1840 wrote to memory of 2076 1840 jhdfkldfhndfkjdfnbfklfnf.exe 96 PID 1840 wrote to memory of 2076 1840 jhdfkldfhndfkjdfnbfklfnf.exe 96 PID 1840 wrote to memory of 2076 1840 jhdfkldfhndfkjdfnbfklfnf.exe 96 PID 1840 wrote to memory of 1508 1840 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 1840 wrote to memory of 1508 1840 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 1840 wrote to memory of 1508 1840 jhdfkldfhndfkjdfnbfklfnf.exe 98 PID 1840 wrote to memory of 3488 1840 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1840 wrote to memory of 3488 1840 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1840 wrote to memory of 3488 1840 jhdfkldfhndfkjdfnbfklfnf.exe 102 PID 1840 wrote to memory of 3048 1840 jhdfkldfhndfkjdfnbfklfnf.exe 105 PID 1840 wrote to memory of 3048 1840 jhdfkldfhndfkjdfnbfklfnf.exe 105 PID 1840 wrote to memory of 3048 1840 jhdfkldfhndfkjdfnbfklfnf.exe 105 PID 1840 wrote to memory of 936 1840 jhdfkldfhndfkjdfnbfklfnf.exe 107 PID 1840 wrote to memory of 936 1840 jhdfkldfhndfkjdfnbfklfnf.exe 107 PID 1840 wrote to memory of 936 1840 jhdfkldfhndfkjdfnbfklfnf.exe 107 PID 1840 wrote to memory of 952 1840 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 1840 wrote to memory of 952 1840 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 1840 wrote to memory of 952 1840 jhdfkldfhndfkjdfnbfklfnf.exe 109 PID 1840 wrote to memory of 3460 1840 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1840 wrote to memory of 3460 1840 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1840 wrote to memory of 3460 1840 jhdfkldfhndfkjdfnbfklfnf.exe 111 PID 1840 wrote to memory of 4908 1840 jhdfkldfhndfkjdfnbfklfnf.exe 113 PID 1840 wrote to memory of 4908 1840 jhdfkldfhndfkjdfnbfklfnf.exe 113 PID 1840 wrote to memory of 4908 1840 jhdfkldfhndfkjdfnbfklfnf.exe 113 PID 1840 wrote to memory of 2108 1840 jhdfkldfhndfkjdfnbfklfnf.exe 115 PID 1840 wrote to memory of 2108 1840 jhdfkldfhndfkjdfnbfklfnf.exe 115 PID 1840 wrote to memory of 2108 1840 jhdfkldfhndfkjdfnbfklfnf.exe 115 PID 1840 wrote to memory of 4484 1840 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1840 wrote to memory of 4484 1840 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1840 wrote to memory of 4484 1840 jhdfkldfhndfkjdfnbfklfnf.exe 117 PID 1840 wrote to memory of 2264 1840 jhdfkldfhndfkjdfnbfklfnf.exe 119 PID 1840 wrote to memory of 2264 1840 jhdfkldfhndfkjdfnbfklfnf.exe 119 PID 1840 wrote to memory of 2264 1840 jhdfkldfhndfkjdfnbfklfnf.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe"C:\Users\Admin\AppData\Local\Temp\4d27aacaefbce319b60a4c29bf815ec04360cdc2aa7c3445a9421dd5e8176350N.exe"1⤵
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exeC:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpD2B1.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpD571.tmp"4⤵
- Accesses Microsoft Outlook accounts
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpD61E.tmp"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4056
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2076
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1508
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3488
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:952
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3460
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4908
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4484
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2264
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3188
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3348
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3296
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2392
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3232
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4008
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD5e27517698c36d6eee75a926f7cfd4df6
SHA1a5fae617faa94abdd059779e82c0ee24d29ac647
SHA2562504c1cd13a518feaa7d2868854932e69ef0e25821f7f174de1b1b5236b0925e
SHA512c5abf50f9ea4acb625b5af83ad4e02b10257ea427c4115fac1a3efdc8b1cf3fe65bf6f12c45d65e1eb1a3486b7c4c01be63c96f774abf8ae2910377991ff21a3
-
Filesize
1KB
MD5b0cc2e6f2d8036c9b5fef218736fa9c9
SHA164fd3017625979c95ba09d7cbea201010a82f73f
SHA256997aceeb78143e057d4ea0ed699db3cc1c723f699b4532663b7b85c83baa5c50
SHA512a1fe80b2971c4d1141a594f27eaea61500bf701cd1b8fbdb5ac2204a63c8ef862344f8c30f65ce769f0acf2b0718ed33a02744dd1a152c4a62a5318333d29b9b
-
Filesize
400B
MD5de4e5ff058882957cf8a3b5f839a031f
SHA10b3d8279120fb5fa27efbd9eee89695aa040fc24
SHA256ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49
SHA512a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72
-
Filesize
391B
MD53525ea58bba48993ea0d01b65ea71381
SHA11b917678fdd969e5ee5916e5899e7c75a979cf4d
SHA256681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2
SHA5125aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986