Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe
Resource
win10v2004-20241007-en
General
-
Target
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe
-
Size
8.7MB
-
MD5
e2798afa9fac943d65bbf6d2b37455b0
-
SHA1
a77d573fe2de8c8aca4ff9dc5d17d663065b2d7c
-
SHA256
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90fa
-
SHA512
44e79abbdb386a9598aede2fe2264d9ef4f7cc14843dcb5ea6685a8105d7d97336c794ea7242d44fabe6beca743f8127596c936fd452773952f85bd7d83d8547
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbB:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmV
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 4332 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
Processes:
winmgr107.exewinmgr107.exewinmgr107.exepid process 2580 winmgr107.exe 1920 winmgr107.exe 5020 winmgr107.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
winmgr107.exe4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\ProgramData\winmgr107.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winmgr107.exedescription pid process target process PID 2580 set thread context of 4056 2580 winmgr107.exe RegAsm.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
winmgr107.exewinmgr107.exewinmgr107.exe4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exedescription ioc process File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File created C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe:Zone.Identifier:$DATA 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exenetsh.exewinmgr107.exeRegAsm.exeschtasks.exeschtasks.exeschtasks.execmd.exeNOTEPAD.EXEschtasks.exeschtasks.exeschtasks.exewinmgr107.exe4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeschtasks.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
Processes:
cmd.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings cmd.exe -
NTFS ADS 4 IoCs
Processes:
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exewinmgr107.exewinmgr107.exewinmgr107.exedescription ioc process File created C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe:Zone.Identifier:$DATA 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 19 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1236 schtasks.exe 1136 schtasks.exe 540 schtasks.exe 4928 schtasks.exe 4368 schtasks.exe 2968 schtasks.exe 4424 schtasks.exe 3964 schtasks.exe 5060 schtasks.exe 1264 schtasks.exe 3608 schtasks.exe 1988 schtasks.exe 3656 schtasks.exe 1792 schtasks.exe 4280 schtasks.exe 832 schtasks.exe 1336 schtasks.exe 2428 schtasks.exe 2932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
Processes:
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exewinmgr107.exewinmgr107.exewinmgr107.exepid process 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 1920 winmgr107.exe 1920 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 5020 winmgr107.exe 5020 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe 2580 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe Token: 33 4056 RegAsm.exe Token: SeIncBasePriorityPrivilege 4056 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.execmd.exewinmgr107.exeRegAsm.exedescription pid process target process PID 212 wrote to memory of 4108 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe cmd.exe PID 212 wrote to memory of 4108 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe cmd.exe PID 212 wrote to memory of 4108 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe cmd.exe PID 4108 wrote to memory of 4492 4108 cmd.exe NOTEPAD.EXE PID 4108 wrote to memory of 4492 4108 cmd.exe NOTEPAD.EXE PID 4108 wrote to memory of 4492 4108 cmd.exe NOTEPAD.EXE PID 212 wrote to memory of 2580 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe winmgr107.exe PID 212 wrote to memory of 2580 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe winmgr107.exe PID 212 wrote to memory of 2580 212 4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe winmgr107.exe PID 2580 wrote to memory of 4056 2580 winmgr107.exe RegAsm.exe PID 2580 wrote to memory of 4056 2580 winmgr107.exe RegAsm.exe PID 2580 wrote to memory of 4056 2580 winmgr107.exe RegAsm.exe PID 2580 wrote to memory of 4056 2580 winmgr107.exe RegAsm.exe PID 2580 wrote to memory of 4056 2580 winmgr107.exe RegAsm.exe PID 2580 wrote to memory of 540 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 540 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 540 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1264 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1264 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1264 2580 winmgr107.exe schtasks.exe PID 4056 wrote to memory of 4332 4056 RegAsm.exe netsh.exe PID 4056 wrote to memory of 4332 4056 RegAsm.exe netsh.exe PID 4056 wrote to memory of 4332 4056 RegAsm.exe netsh.exe PID 2580 wrote to memory of 4928 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4928 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4928 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1336 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1336 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1336 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2428 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2428 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2428 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3608 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3608 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3608 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4368 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4368 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4368 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1236 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1236 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1236 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2968 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2968 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2968 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1988 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1988 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1988 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4424 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4424 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4424 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1136 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1136 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1136 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3656 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3656 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 3656 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1792 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1792 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 1792 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2932 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2932 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 2932 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4280 2580 winmgr107.exe schtasks.exe PID 2580 wrote to memory of 4280 2580 winmgr107.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe"C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe"1⤵
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\4181DA~1.TXT2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe.txt3⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4332
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1264
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1336
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2428
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3608
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4368
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1236
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2968
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4424
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3656
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4280
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5060
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:832
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1920
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:5020
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
8.7MB
MD50b616014d4c087a9c2017a6424102796
SHA1eca9755cdb60c5dd0d0c7ef9c7d111d005caa9f1
SHA2560bdd1c7896500284c62194de573be564348ff27947dee463dc7fac93f602f520
SHA512354394e69e39610fcfe94214dc52bf5bdadd9101f849bdb0237e7685566d23554c374abeb117f8b5eedb26332b923633ff1f410f852d7404e44017358217faa8
-
C:\Users\Admin\AppData\Local\Temp\4181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90faN.exe
Filesize8.7MB
MD5e2798afa9fac943d65bbf6d2b37455b0
SHA1a77d573fe2de8c8aca4ff9dc5d17d663065b2d7c
SHA2564181dae3a60eeebaad958ed7e591d66fb6e7fa4f48bfc5509e52f80cbc5a90fa
SHA51244e79abbdb386a9598aede2fe2264d9ef4f7cc14843dcb5ea6685a8105d7d97336c794ea7242d44fabe6beca743f8127596c936fd452773952f85bd7d83d8547