Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 01:45
Static task
static1
Behavioral task
behavioral1
Sample
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe
Resource
win10v2004-20241007-en
General
-
Target
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe
-
Size
8.7MB
-
MD5
e693fefc628b203ac6289a05570ab282
-
SHA1
fb6fc7adaec42ba07b289b843a12956a03d10100
-
SHA256
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d
-
SHA512
3d7261358651340017b4033657f87dbbdd70498c33ecd37881bdf86089e69a89075136e7b0f22130676107bfea7e28750ca4fe269fc37c32e92b85c6de21dc9e
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbC:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGm+
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3640 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
winmgr107.exewinmgr107.exewinmgr107.exepid process 4288 winmgr107.exe 4660 winmgr107.exe 4172 winmgr107.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exewinmgr107.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\ProgramData\winmgr107.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winmgr107.exedescription pid process target process PID 4288 set thread context of 1680 4288 winmgr107.exe RegAsm.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
winmgr107.exewinmgr107.exea4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exewinmgr107.exedescription ioc process File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File created C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe:Zone.Identifier:$DATA a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exenetsh.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeschtasks.exea4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.execmd.exewinmgr107.exeschtasks.exeNOTEPAD.EXEschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeRegAsm.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings cmd.exe -
NTFS ADS 4 IoCs
Processes:
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exewinmgr107.exewinmgr107.exewinmgr107.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe:Zone.Identifier:$DATA a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 25 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2412 schtasks.exe 800 schtasks.exe 4728 schtasks.exe 3724 schtasks.exe 1904 schtasks.exe 4888 schtasks.exe 1088 schtasks.exe 840 schtasks.exe 2524 schtasks.exe 2384 schtasks.exe 1336 schtasks.exe 4940 schtasks.exe 1924 schtasks.exe 4600 schtasks.exe 2600 schtasks.exe 2092 schtasks.exe 1700 schtasks.exe 4684 schtasks.exe 3248 schtasks.exe 1968 schtasks.exe 2228 schtasks.exe 3696 schtasks.exe 2664 schtasks.exe 1988 schtasks.exe 1856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exewinmgr107.exewinmgr107.exewinmgr107.exepid process 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4660 winmgr107.exe 4660 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4172 winmgr107.exe 4172 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe 4288 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe Token: 33 1680 RegAsm.exe Token: SeIncBasePriorityPrivilege 1680 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.execmd.exewinmgr107.exeRegAsm.exedescription pid process target process PID 4636 wrote to memory of 636 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe cmd.exe PID 4636 wrote to memory of 636 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe cmd.exe PID 4636 wrote to memory of 636 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe cmd.exe PID 636 wrote to memory of 4964 636 cmd.exe NOTEPAD.EXE PID 636 wrote to memory of 4964 636 cmd.exe NOTEPAD.EXE PID 636 wrote to memory of 4964 636 cmd.exe NOTEPAD.EXE PID 4636 wrote to memory of 4288 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe winmgr107.exe PID 4636 wrote to memory of 4288 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe winmgr107.exe PID 4636 wrote to memory of 4288 4636 a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe winmgr107.exe PID 4288 wrote to memory of 1680 4288 winmgr107.exe RegAsm.exe PID 4288 wrote to memory of 1680 4288 winmgr107.exe RegAsm.exe PID 4288 wrote to memory of 1680 4288 winmgr107.exe RegAsm.exe PID 4288 wrote to memory of 1680 4288 winmgr107.exe RegAsm.exe PID 4288 wrote to memory of 1680 4288 winmgr107.exe RegAsm.exe PID 4288 wrote to memory of 2092 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2092 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2092 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1700 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1700 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1700 4288 winmgr107.exe schtasks.exe PID 1680 wrote to memory of 3640 1680 RegAsm.exe netsh.exe PID 1680 wrote to memory of 3640 1680 RegAsm.exe netsh.exe PID 1680 wrote to memory of 3640 1680 RegAsm.exe netsh.exe PID 4288 wrote to memory of 4684 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4684 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4684 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3248 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3248 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3248 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4728 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4728 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4728 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2664 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2664 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2664 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 840 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 840 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 840 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1968 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1968 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1968 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1924 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1924 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1924 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2524 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2524 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 2524 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3724 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3724 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 3724 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1904 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1904 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1904 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4600 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4600 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4600 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4888 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4888 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 4888 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1988 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1988 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1988 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1088 4288 winmgr107.exe schtasks.exe PID 4288 wrote to memory of 1088 4288 winmgr107.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe"C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe"1⤵
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\A4744B~1.TXT2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe.txt3⤵
- System Location Discovery: System Language Discovery
PID:4964
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3640
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4684
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3248
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4728
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:840
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1968
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3724
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1904
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4888
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1088
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1856
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4940
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:800
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2228
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3696
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4660
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4172
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
8.7MB
MD50806a19ba8793709ac7b2d591ec75b5c
SHA1d86cfa8f59b3e2918936b6b8d5dc3bddd4ce4fd5
SHA25635f89bc259c060a6aa4bdd874cda86d12d88d874339d42e35eb568a093c135bf
SHA512fa1e9ae84177da755822d3108db559745c8a9bff65060f3604ba12e600952894a65b8a3a10d44e3d405b660d2333610b2e9732550c0926003461bd9173b9164e
-
C:\Users\Admin\AppData\Local\Temp\a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d.exe
Filesize8.7MB
MD5e693fefc628b203ac6289a05570ab282
SHA1fb6fc7adaec42ba07b289b843a12956a03d10100
SHA256a4744bbc153d69d2ff8472da2dd7328fe58d1139ea2fc6caa3a0640ab8b5174d
SHA5123d7261358651340017b4033657f87dbbdd70498c33ecd37881bdf86089e69a89075136e7b0f22130676107bfea7e28750ca4fe269fc37c32e92b85c6de21dc9e