Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 19:15
Static task
static1
Behavioral task
behavioral1
Sample
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe
Resource
win10v2004-20241007-en
General
-
Target
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe
-
Size
8.7MB
-
MD5
22dd6d0f1286495de2f24f5e6e7a1b32
-
SHA1
41c17cf91b0d08c0f249680f0e06c63518d2fd22
-
SHA256
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0
-
SHA512
8a59ecc190277580ea0ffd5d15ca00dc4698594207fdf0b97aa185b529e86bfc48ee3be83f21520ffea4aa5409d953ca8397b9cceeeab1bc5984eac9fba44d01
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbK:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmm
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 632 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
winmgr107.exewinmgr107.exewinmgr107.exepid process 2940 winmgr107.exe 2616 winmgr107.exe 4656 winmgr107.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exewinmgr107.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\ProgramData\winmgr107.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe autoit_exe C:\ProgramData\winmgr107.exe autoit_exe C:\ProgramData\winmgr107.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winmgr107.exedescription pid process target process PID 2940 set thread context of 412 2940 winmgr107.exe RegAsm.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 3 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exewinmgr107.exewinmgr107.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe:Zone.Identifier:$DATA 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 32 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exenetsh.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exe05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.execmd.exewinmgr107.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeschtasks.exeschtasks.exeNOTEPAD.EXERegAsm.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings cmd.exe -
NTFS ADS 3 IoCs
Processes:
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exewinmgr107.exewinmgr107.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe:Zone.Identifier:$DATA 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 892 schtasks.exe 1468 schtasks.exe 872 schtasks.exe 2792 schtasks.exe 2644 schtasks.exe 3056 schtasks.exe 4024 schtasks.exe 3932 schtasks.exe 2184 schtasks.exe 1644 schtasks.exe 3884 schtasks.exe 4448 schtasks.exe 2180 schtasks.exe 1556 schtasks.exe 3760 schtasks.exe 1288 schtasks.exe 4044 schtasks.exe 4916 schtasks.exe 3708 schtasks.exe 432 schtasks.exe 3716 schtasks.exe 5072 schtasks.exe 2324 schtasks.exe 4540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
Processes:
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exewinmgr107.exewinmgr107.exepid process 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2616 winmgr107.exe 2616 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe 2940 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe Token: 33 412 RegAsm.exe Token: SeIncBasePriorityPrivilege 412 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.execmd.exewinmgr107.exeRegAsm.exedescription pid process target process PID 1636 wrote to memory of 536 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe cmd.exe PID 1636 wrote to memory of 536 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe cmd.exe PID 1636 wrote to memory of 536 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe cmd.exe PID 536 wrote to memory of 1908 536 cmd.exe NOTEPAD.EXE PID 536 wrote to memory of 1908 536 cmd.exe NOTEPAD.EXE PID 536 wrote to memory of 1908 536 cmd.exe NOTEPAD.EXE PID 1636 wrote to memory of 2940 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe winmgr107.exe PID 1636 wrote to memory of 2940 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe winmgr107.exe PID 1636 wrote to memory of 2940 1636 05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe winmgr107.exe PID 2940 wrote to memory of 412 2940 winmgr107.exe RegAsm.exe PID 2940 wrote to memory of 412 2940 winmgr107.exe RegAsm.exe PID 2940 wrote to memory of 412 2940 winmgr107.exe RegAsm.exe PID 2940 wrote to memory of 412 2940 winmgr107.exe RegAsm.exe PID 2940 wrote to memory of 412 2940 winmgr107.exe RegAsm.exe PID 2940 wrote to memory of 4916 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 4916 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 4916 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3708 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3708 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3708 2940 winmgr107.exe schtasks.exe PID 412 wrote to memory of 632 412 RegAsm.exe netsh.exe PID 412 wrote to memory of 632 412 RegAsm.exe netsh.exe PID 412 wrote to memory of 632 412 RegAsm.exe netsh.exe PID 2940 wrote to memory of 2644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2180 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2180 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2180 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 892 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 892 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 892 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3056 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3056 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3056 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 432 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 432 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 432 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1468 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1468 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1468 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 4024 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 4024 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 4024 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 872 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 872 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 872 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3932 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3932 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3932 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1556 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1556 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1556 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2184 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2184 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 2184 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 1644 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3884 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3884 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3884 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3716 2940 winmgr107.exe schtasks.exe PID 2940 wrote to memory of 3716 2940 winmgr107.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe"C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe"1⤵
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\05AABD~1.TXT2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe.txt3⤵
- System Location Discovery: System Language Discovery
PID:1908
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:632
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4916
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3708
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:892
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:432
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1468
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4024
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3932
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1556
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3884
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3716
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5072
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4540
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3760
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1288
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4448
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4656
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
4.1MB
MD5dd64fc5fba809f3478eb85ad9fbdc14f
SHA175c2fd6e53aed90ee8cca5ffb485508eb3e02d11
SHA256228d49f302ca0bb2a4c477d59b68e93ac99f3a07c2f6fb818ecc1ddaad5f5c5f
SHA5122198b729f80818090e7a24ef19510f591ca64259d4788087204caf1334dce55dd35dd46f7bef5b479a20a240e4d91705a89eb339230eb873528661cfee523b02
-
Filesize
8.7MB
MD52933ee596ebdcbebafc27ca84299aea3
SHA1d7c48c643f6361af384407dc089404f88822b73f
SHA25648cd330e369f38e61e2d4d7700ab2fec430ed50762eafbc395cf4317bc146806
SHA5126520af748199647bec6ae81f6e4c3114e884c68199a0cc4c90e018568d5af629346c6f9e653686bd25a75701c6e152597402d93340ea19e71fbcec6ab5c084f2
-
Filesize
8.7MB
MD50d6d44835e90bb78f94e7b03778df44c
SHA17761bca8aed922be3bc26645e71e187a23a8d83d
SHA256d8b2d3ebd1a353f0d1707c42099f85cf982b63b1006ac62a15b7d91904f83cae
SHA512129c45e5204449119d3d38ed3a648f98610463e522988ab046419992a0aace9e38a901ff1c1a3b66f45c927bdbb8213b14f1b7658071a31917b6070fa660865b
-
C:\Users\Admin\AppData\Local\Temp\05aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0.exe
Filesize8.7MB
MD522dd6d0f1286495de2f24f5e6e7a1b32
SHA141c17cf91b0d08c0f249680f0e06c63518d2fd22
SHA25605aabd4cbc7dcfb78b155ff316121ca0168669feb5c885e8a94e469e68e328e0
SHA5128a59ecc190277580ea0ffd5d15ca00dc4698594207fdf0b97aa185b529e86bfc48ee3be83f21520ffea4aa5409d953ca8397b9cceeeab1bc5984eac9fba44d01