Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 16:36
Behavioral task
behavioral1
Sample
07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe
Resource
win10v2004-20241007-en
General
-
Target
07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe
-
Size
543KB
-
MD5
85aafc56b203960fbe35e652e1974d4d
-
SHA1
dee42ace25a5207ea321f21581cfeabf5d5ab36a
-
SHA256
07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2
-
SHA512
c39c7742dd8448d52d89126debc06527b0e297b7bfc269647644652a7e50bd31b73a2296384007842b742d203cbb1d0106fd92a546f5a99cdbf46bd9f8330165
-
SSDEEP
12288:2iMmalyw9qfcaF52WgAIsAxOfqV42Rqol0M0pMsRNQSJGmENwMpVd:nMigAm3lTaQd
Malware Config
Extracted
njrat
Platinum
Victim
kgb963.duckdns.org:1115
svchost.exe
-
reg_key
svchost.exe
-
splitter
|Ghost|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\INetCache\\dllhost.exe" 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe -
Njrat family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe\" .." 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe\" .." 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe -
System Location Discovery: System Language Discovery 1 TTPs 45 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 22 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 932 schtasks.exe 3632 schtasks.exe 5012 schtasks.exe 3456 schtasks.exe 3596 schtasks.exe 3872 schtasks.exe 4628 schtasks.exe 2160 schtasks.exe 3868 schtasks.exe 2992 schtasks.exe 3732 schtasks.exe 1644 schtasks.exe 540 schtasks.exe 2816 schtasks.exe 4144 schtasks.exe 992 schtasks.exe 3872 schtasks.exe 4632 schtasks.exe 900 schtasks.exe 1764 schtasks.exe 5004 schtasks.exe 2808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: 33 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe Token: SeIncBasePriorityPrivilege 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 3264 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 87 PID 3020 wrote to memory of 3264 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 87 PID 3020 wrote to memory of 3264 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 87 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 89 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 89 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 89 PID 3020 wrote to memory of 2300 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 101 PID 3020 wrote to memory of 2300 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 101 PID 3020 wrote to memory of 2300 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 101 PID 3020 wrote to memory of 2160 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 103 PID 3020 wrote to memory of 2160 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 103 PID 3020 wrote to memory of 2160 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 103 PID 3020 wrote to memory of 1112 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 105 PID 3020 wrote to memory of 1112 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 105 PID 3020 wrote to memory of 1112 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 105 PID 3020 wrote to memory of 992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 107 PID 3020 wrote to memory of 992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 107 PID 3020 wrote to memory of 992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 107 PID 3020 wrote to memory of 3588 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 112 PID 3020 wrote to memory of 3588 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 112 PID 3020 wrote to memory of 3588 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 112 PID 3020 wrote to memory of 540 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 114 PID 3020 wrote to memory of 540 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 114 PID 3020 wrote to memory of 540 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 114 PID 3020 wrote to memory of 4788 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 116 PID 3020 wrote to memory of 4788 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 116 PID 3020 wrote to memory of 4788 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 116 PID 3020 wrote to memory of 2816 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 118 PID 3020 wrote to memory of 2816 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 118 PID 3020 wrote to memory of 2816 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 118 PID 3020 wrote to memory of 4308 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 120 PID 3020 wrote to memory of 4308 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 120 PID 3020 wrote to memory of 4308 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 120 PID 3020 wrote to memory of 3872 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 122 PID 3020 wrote to memory of 3872 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 122 PID 3020 wrote to memory of 3872 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 122 PID 3020 wrote to memory of 2984 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 124 PID 3020 wrote to memory of 2984 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 124 PID 3020 wrote to memory of 2984 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 124 PID 3020 wrote to memory of 4144 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 126 PID 3020 wrote to memory of 4144 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 126 PID 3020 wrote to memory of 4144 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 126 PID 3020 wrote to memory of 2676 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 128 PID 3020 wrote to memory of 2676 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 128 PID 3020 wrote to memory of 2676 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 128 PID 3020 wrote to memory of 3868 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 130 PID 3020 wrote to memory of 3868 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 130 PID 3020 wrote to memory of 3868 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 130 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 132 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 132 PID 3020 wrote to memory of 932 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 132 PID 3020 wrote to memory of 4632 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 134 PID 3020 wrote to memory of 4632 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 134 PID 3020 wrote to memory of 4632 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 134 PID 3020 wrote to memory of 1920 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 136 PID 3020 wrote to memory of 1920 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 136 PID 3020 wrote to memory of 1920 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 136 PID 3020 wrote to memory of 2992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 138 PID 3020 wrote to memory of 2992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 138 PID 3020 wrote to memory of 2992 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 138 PID 3020 wrote to memory of 2476 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 140 PID 3020 wrote to memory of 2476 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 140 PID 3020 wrote to memory of 2476 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 140 PID 3020 wrote to memory of 3732 3020 07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe 142
Processes
-
C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe"C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe"1⤵
- Modifies WinLogon for persistence
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2160
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3588
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4144
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3868
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:932
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2476
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3732
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3632
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5012
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3960
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3456
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:4532
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3596
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1764
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:956
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3872
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1644
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5004
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4628
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:4148
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\07689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD585aafc56b203960fbe35e652e1974d4d
SHA1dee42ace25a5207ea321f21581cfeabf5d5ab36a
SHA25607689a62c1cbaa328360ce2fcb6697052fc6aae5de85a346b0d299b0fd8d2ce2
SHA512c39c7742dd8448d52d89126debc06527b0e297b7bfc269647644652a7e50bd31b73a2296384007842b742d203cbb1d0106fd92a546f5a99cdbf46bd9f8330165