Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 03:00
Behavioral task
behavioral1
Sample
61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe
Resource
win10v2004-20241007-en
General
-
Target
61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe
-
Size
543KB
-
MD5
5f388982adba14242c5e4ffcc388c1a0
-
SHA1
8f202feb5a674362826c1e6d8fc5b1a38f86c14b
-
SHA256
61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6f
-
SHA512
7ad25e82b45e24d7f76bb9ec3a4ed8dbf497a5f87f1a0f3913d12cf2e1950b4981efe04a3b97b22053ac49e03c75e6fcb2dff2b4fb74f4be088e2f616355e3b4
-
SSDEEP
12288:2iMmalyw9qfcaF52WgAIsAxOfqV42Rqol0M0pMsRNQSJGmENwMpV:nMigAm3lTaQ
Malware Config
Extracted
njrat
Platinum
Victim
kgb963.duckdns.org:1115
svchost.exe
-
reg_key
svchost.exe
-
splitter
|Ghost|
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\dllhost.exe" 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe -
Njrat family
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe\" .." 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe\" .." 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe -
System Location Discovery: System Language Discovery 1 TTPs 59 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 28 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe 2296 schtasks.exe 1760 schtasks.exe 2296 schtasks.exe 552 schtasks.exe 1608 schtasks.exe 396 schtasks.exe 2908 schtasks.exe 2884 schtasks.exe 2540 schtasks.exe 1136 schtasks.exe 2108 schtasks.exe 2844 schtasks.exe 2264 schtasks.exe 2584 schtasks.exe 2056 schtasks.exe 2196 schtasks.exe 1376 schtasks.exe 3028 schtasks.exe 2236 schtasks.exe 2472 schtasks.exe 1784 schtasks.exe 3020 schtasks.exe 3056 schtasks.exe 2196 schtasks.exe 3024 schtasks.exe 1792 schtasks.exe 2020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeDebugPrivilege 2120 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeDebugPrivilege 1132 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: 33 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe Token: SeIncBasePriorityPrivilege 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2172 wrote to memory of 3064 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 30 PID 2172 wrote to memory of 3064 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 30 PID 2172 wrote to memory of 3064 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 30 PID 2172 wrote to memory of 3064 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 30 PID 2172 wrote to memory of 2884 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 32 PID 2172 wrote to memory of 2884 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 32 PID 2172 wrote to memory of 2884 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 32 PID 2172 wrote to memory of 2884 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 32 PID 2172 wrote to memory of 1928 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 34 PID 2172 wrote to memory of 1928 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 34 PID 2172 wrote to memory of 1928 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 34 PID 2172 wrote to memory of 1928 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 34 PID 2172 wrote to memory of 2844 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 36 PID 2172 wrote to memory of 2844 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 36 PID 2172 wrote to memory of 2844 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 36 PID 2172 wrote to memory of 2844 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 36 PID 2172 wrote to memory of 1120 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 38 PID 2172 wrote to memory of 1120 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 38 PID 2172 wrote to memory of 1120 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 38 PID 2172 wrote to memory of 1120 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 38 PID 2172 wrote to memory of 3016 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 40 PID 2172 wrote to memory of 3016 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 40 PID 2172 wrote to memory of 3016 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 40 PID 2172 wrote to memory of 3016 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 40 PID 2560 wrote to memory of 2120 2560 taskeng.exe 43 PID 2560 wrote to memory of 2120 2560 taskeng.exe 43 PID 2560 wrote to memory of 2120 2560 taskeng.exe 43 PID 2560 wrote to memory of 2120 2560 taskeng.exe 43 PID 2172 wrote to memory of 1888 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 44 PID 2172 wrote to memory of 1888 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 44 PID 2172 wrote to memory of 1888 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 44 PID 2172 wrote to memory of 1888 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 44 PID 2172 wrote to memory of 1608 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 46 PID 2172 wrote to memory of 1608 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 46 PID 2172 wrote to memory of 1608 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 46 PID 2172 wrote to memory of 1608 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 46 PID 2172 wrote to memory of 3028 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 48 PID 2172 wrote to memory of 3028 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 48 PID 2172 wrote to memory of 3028 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 48 PID 2172 wrote to memory of 3028 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 48 PID 2172 wrote to memory of 3024 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 50 PID 2172 wrote to memory of 3024 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 50 PID 2172 wrote to memory of 3024 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 50 PID 2172 wrote to memory of 3024 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 50 PID 2172 wrote to memory of 2880 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 52 PID 2172 wrote to memory of 2880 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 52 PID 2172 wrote to memory of 2880 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 52 PID 2172 wrote to memory of 2880 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 52 PID 2172 wrote to memory of 2540 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 54 PID 2172 wrote to memory of 2540 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 54 PID 2172 wrote to memory of 2540 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 54 PID 2172 wrote to memory of 2540 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 54 PID 2172 wrote to memory of 496 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 57 PID 2172 wrote to memory of 496 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 57 PID 2172 wrote to memory of 496 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 57 PID 2172 wrote to memory of 496 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 57 PID 2172 wrote to memory of 1136 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 59 PID 2172 wrote to memory of 1136 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 59 PID 2172 wrote to memory of 1136 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 59 PID 2172 wrote to memory of 1136 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 59 PID 2172 wrote to memory of 2432 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 61 PID 2172 wrote to memory of 2432 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 61 PID 2172 wrote to memory of 2432 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 61 PID 2172 wrote to memory of 2432 2172 61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe 61
Processes
-
C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe"C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe"1⤵
- Modifies WinLogon for persistence
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1928
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1120
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1608
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:496
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1292
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1760
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2264
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1736
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1376
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1520
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2584
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:748
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:396
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:3016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3020
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1268
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3028
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1040
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1064
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "ChromeUpdate" /f2⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "ChromeUpdate" /tr C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A250B12F-571C-44BF-871C-BFF44E782D34} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exeC:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exeC:\Users\Admin\AppData\Local\Temp\61178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6fN.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
543KB
MD55f388982adba14242c5e4ffcc388c1a0
SHA18f202feb5a674362826c1e6d8fc5b1a38f86c14b
SHA25661178fb2ef06748bddd20caddf6c63b8e591d0658b3cb29b901e655169411e6f
SHA5127ad25e82b45e24d7f76bb9ec3a4ed8dbf497a5f87f1a0f3913d12cf2e1950b4981efe04a3b97b22053ac49e03c75e6fcb2dff2b4fb74f4be088e2f616355e3b4