Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 17:01
Static task
static1
Behavioral task
behavioral1
Sample
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe
Resource
win10v2004-20241007-en
General
-
Target
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe
-
Size
8.7MB
-
MD5
519095c1a410b648ea6fe01907504aab
-
SHA1
6b1c440d37814d9424d2fa84ab39be3ac33ef3a8
-
SHA256
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69
-
SHA512
d085a1bcf12ee063b8baf47bc3e735fa34460ded6dcbe51d820dd0efe57b4ad6f6dc85e5810b6b2208b869719b275fbd29a4683183b0608b0174f9dc00c96f7b
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCb+:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmy
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid Process 2564 netsh.exe -
Executes dropped EXE 4 IoCs
Processes:
winmgr107.exewinmgr107.exewinmgr107.exewinmgr107.exepid Process 2700 winmgr107.exe 2616 winmgr107.exe 692 winmgr107.exe 2192 winmgr107.exe -
Loads dropped DLL 1 IoCs
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exepid Process 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exewinmgr107.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x00380000000160db-15.dat autoit_exe behavioral1/files/0x00380000000160db-36.dat autoit_exe behavioral1/files/0x00380000000160db-37.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winmgr107.exedescription pid Process procid_target PID 2700 set thread context of 1980 2700 winmgr107.exe 34 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exewinmgr107.exewinmgr107.exewinmgr107.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe:Zone.Identifier:$DATA 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exewinmgr107.exeschtasks.exewinmgr107.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exewinmgr107.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeNOTEPAD.EXEschtasks.exeschtasks.exeRegAsm.exeschtasks.exenetsh.exeschtasks.exeschtasks.execmd.exeschtasks.exeschtasks.exewinmgr107.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe -
NTFS ADS 4 IoCs
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exewinmgr107.exewinmgr107.exewinmgr107.exedescription ioc Process File created C:\Users\Admin\AppData\Local\Temp\32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe:Zone.Identifier:$DATA 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 25 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2852 schtasks.exe 2488 schtasks.exe 332 schtasks.exe 1532 schtasks.exe 1716 schtasks.exe 2596 schtasks.exe 3000 schtasks.exe 1984 schtasks.exe 2644 schtasks.exe 2988 schtasks.exe 2184 schtasks.exe 1944 schtasks.exe 2356 schtasks.exe 768 schtasks.exe 2524 schtasks.exe 1784 schtasks.exe 1084 schtasks.exe 976 schtasks.exe 1780 schtasks.exe 2756 schtasks.exe 328 schtasks.exe 1700 schtasks.exe 1308 schtasks.exe 2176 schtasks.exe 2932 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exewinmgr107.exewinmgr107.exewinmgr107.exepid Process 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 2700 winmgr107.exe 2700 winmgr107.exe 2616 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 692 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe 2700 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe Token: 33 1980 RegAsm.exe Token: SeIncBasePriorityPrivilege 1980 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.execmd.exewinmgr107.exetaskeng.exeRegAsm.exedescription pid Process procid_target PID 2876 wrote to memory of 2808 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 30 PID 2876 wrote to memory of 2808 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 30 PID 2876 wrote to memory of 2808 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 30 PID 2876 wrote to memory of 2808 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 30 PID 2808 wrote to memory of 2940 2808 cmd.exe 32 PID 2808 wrote to memory of 2940 2808 cmd.exe 32 PID 2808 wrote to memory of 2940 2808 cmd.exe 32 PID 2808 wrote to memory of 2940 2808 cmd.exe 32 PID 2876 wrote to memory of 2700 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 33 PID 2876 wrote to memory of 2700 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 33 PID 2876 wrote to memory of 2700 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 33 PID 2876 wrote to memory of 2700 2876 32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe 33 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 1980 2700 winmgr107.exe 34 PID 2700 wrote to memory of 768 2700 winmgr107.exe 35 PID 2700 wrote to memory of 768 2700 winmgr107.exe 35 PID 2700 wrote to memory of 768 2700 winmgr107.exe 35 PID 2700 wrote to memory of 768 2700 winmgr107.exe 35 PID 2012 wrote to memory of 2616 2012 taskeng.exe 39 PID 2012 wrote to memory of 2616 2012 taskeng.exe 39 PID 2012 wrote to memory of 2616 2012 taskeng.exe 39 PID 2012 wrote to memory of 2616 2012 taskeng.exe 39 PID 2700 wrote to memory of 1700 2700 winmgr107.exe 40 PID 2700 wrote to memory of 1700 2700 winmgr107.exe 40 PID 2700 wrote to memory of 1700 2700 winmgr107.exe 40 PID 2700 wrote to memory of 1700 2700 winmgr107.exe 40 PID 1980 wrote to memory of 2564 1980 RegAsm.exe 42 PID 1980 wrote to memory of 2564 1980 RegAsm.exe 42 PID 1980 wrote to memory of 2564 1980 RegAsm.exe 42 PID 1980 wrote to memory of 2564 1980 RegAsm.exe 42 PID 2700 wrote to memory of 3000 2700 winmgr107.exe 44 PID 2700 wrote to memory of 3000 2700 winmgr107.exe 44 PID 2700 wrote to memory of 3000 2700 winmgr107.exe 44 PID 2700 wrote to memory of 3000 2700 winmgr107.exe 44 PID 2700 wrote to memory of 2524 2700 winmgr107.exe 46 PID 2700 wrote to memory of 2524 2700 winmgr107.exe 46 PID 2700 wrote to memory of 2524 2700 winmgr107.exe 46 PID 2700 wrote to memory of 2524 2700 winmgr107.exe 46 PID 2700 wrote to memory of 2644 2700 winmgr107.exe 48 PID 2700 wrote to memory of 2644 2700 winmgr107.exe 48 PID 2700 wrote to memory of 2644 2700 winmgr107.exe 48 PID 2700 wrote to memory of 2644 2700 winmgr107.exe 48 PID 2700 wrote to memory of 2988 2700 winmgr107.exe 50 PID 2700 wrote to memory of 2988 2700 winmgr107.exe 50 PID 2700 wrote to memory of 2988 2700 winmgr107.exe 50 PID 2700 wrote to memory of 2988 2700 winmgr107.exe 50 PID 2700 wrote to memory of 1308 2700 winmgr107.exe 52 PID 2700 wrote to memory of 1308 2700 winmgr107.exe 52 PID 2700 wrote to memory of 1308 2700 winmgr107.exe 52 PID 2700 wrote to memory of 1308 2700 winmgr107.exe 52 PID 2700 wrote to memory of 2488 2700 winmgr107.exe 54 PID 2700 wrote to memory of 2488 2700 winmgr107.exe 54 PID 2700 wrote to memory of 2488 2700 winmgr107.exe 54 PID 2700 wrote to memory of 2488 2700 winmgr107.exe 54 PID 2700 wrote to memory of 2184 2700 winmgr107.exe 56 PID 2700 wrote to memory of 2184 2700 winmgr107.exe 56 PID 2700 wrote to memory of 2184 2700 winmgr107.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe"C:\Users\Admin\AppData\Local\Temp\32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\32AAE0~1.TXT2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\32aae04195ac6ece495173d4a21e19b2a2db4c4d1d610ea13356a705b22b5e69.exe.txt3⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2564
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:768
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1700
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1308
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2184
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1944
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1084
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1984
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:976
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:332
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1780
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:328
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1716
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2176
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {930CBB51-4439-4072-BC8E-9BE26B1B8912} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2616
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:692
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2192
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
4.7MB
MD5eefbe3d5fb83560565e4e80d9b71c12c
SHA18ab972bbce088ac0f9c707e80c997e307b3e1166
SHA2561fdc174df2287a242d6609d3a090a77accfbd993774468839d504a26de20120b
SHA51226f1d82d50339c625ba0c9cf3c2d2c41d3d797caed4497078a2e83b1c80a58343d255698a1723af1ede87e3d366dcde396ba3c10c9137c933d14e73d16e174ef
-
Filesize
5.3MB
MD52b200df38c27af571e77b5598431e010
SHA17d87bf8cf0399d07399c8cd762137a75daad1826
SHA25654002454b780fdcc6ed4f1022bba9c27d5b0e05fc7c54d7e05f3a608727be361
SHA51211f8cd2a06feceb54c5d196a4bc451edcca0c404403ffa1e3d51cea310e9378d8ac6a9c0b3b40104db81ac2c927b78776bc0a03a8e332a433c2e00198f58213e
-
Filesize
8.7MB
MD5685eba237d6f8415f7fa63d0124ba6b4
SHA1157f8377b6b6d7cc8322399d35571f1cdc67188f
SHA256558fe1b12ea1d65b5072e0cabb3fc867b4db60e7f45e4cd85dd4ae70ec34478e
SHA512683ebf7e93092eb6c1ecdcaa6500f46997e3ad41cd4fcab622a13cdaaab020c11601889ee7fb0fe8fd3321bf7d5535a3ff4f05f5baac4ec04f63307bff210936