Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
25/03/2025, 05:14
Static task
static1
Behavioral task
behavioral1
Sample
6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe
Resource
win10v2004-20250314-en
General
-
Target
6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe
-
Size
8.7MB
-
MD5
ebe706ae4149d4c916706e59d961a7a1
-
SHA1
2161a80ac5c541b7e84b22f29f753bd62bb21c15
-
SHA256
6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1
-
SHA512
eb5d9f83808688d20aec4953a8a9d93c4f4a69ccdb464291add9dfd1b5bb05e0be842d21c0e09ce341ad10476e627338e1f02b3348569e04ac306612682041db
-
SSDEEP
196608:hCbGPZmVfjsCbGPZmVfjiCbGPZmVfjsCbGPZmVfj2CbGPZmVfjsCbGPZmVfjiCbz:0GmVNGmVrGmVNGmVnGmVNGmVrGmVNGmP
Malware Config
Extracted
njrat
0.7d
jjj
youri.mooo.com:1605
e936a10f968ac948cd351c9629dbd36d
-
reg_key
e936a10f968ac948cd351c9629dbd36d
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2360 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 4352 winmgr107.exe 2748 winmgr107.exe 2036 winmgr107.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2 = "C:\\ProgramData\\winmgr107.exe" winmgr107.exe -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000500000001dadb-9.dat autoit_exe behavioral2/files/0x00070000000240a8-11.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4352 set thread context of 3976 4352 winmgr107.exe 102 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 4 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe:Zone.Identifier:$DATA 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winmgr107.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Local Settings cmd.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File opened for modification C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe File created C:\Users\Admin\AppData\Local\Temp\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe:Zone.Identifier:$DATA 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe File created C:\ProgramData\winmgr107.exe:Zone.Identifier:$DATA winmgr107.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 26 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 1728 schtasks.exe 2492 schtasks.exe 4720 schtasks.exe 1908 schtasks.exe 1496 schtasks.exe 4300 schtasks.exe 3272 schtasks.exe 1096 schtasks.exe 1752 schtasks.exe 1080 schtasks.exe 2416 schtasks.exe 1792 schtasks.exe 1804 schtasks.exe 1668 schtasks.exe 2820 schtasks.exe 2012 schtasks.exe 4852 schtasks.exe 316 schtasks.exe 3620 schtasks.exe 4972 schtasks.exe 1184 schtasks.exe 936 schtasks.exe 2120 schtasks.exe 5020 schtasks.exe 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 2748 winmgr107.exe 2748 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 2036 winmgr107.exe 2036 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe 4352 winmgr107.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeDebugPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe Token: 33 3976 RegAsm.exe Token: SeIncBasePriorityPrivilege 3976 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2944 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 97 PID 2524 wrote to memory of 2944 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 97 PID 2524 wrote to memory of 2944 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 97 PID 2944 wrote to memory of 2916 2944 cmd.exe 99 PID 2944 wrote to memory of 2916 2944 cmd.exe 99 PID 2944 wrote to memory of 2916 2944 cmd.exe 99 PID 2524 wrote to memory of 4352 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 100 PID 2524 wrote to memory of 4352 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 100 PID 2524 wrote to memory of 4352 2524 6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe 100 PID 4352 wrote to memory of 3976 4352 winmgr107.exe 102 PID 4352 wrote to memory of 3976 4352 winmgr107.exe 102 PID 4352 wrote to memory of 3976 4352 winmgr107.exe 102 PID 4352 wrote to memory of 3976 4352 winmgr107.exe 102 PID 4352 wrote to memory of 3976 4352 winmgr107.exe 102 PID 4352 wrote to memory of 3620 4352 winmgr107.exe 103 PID 4352 wrote to memory of 3620 4352 winmgr107.exe 103 PID 4352 wrote to memory of 3620 4352 winmgr107.exe 103 PID 4352 wrote to memory of 1752 4352 winmgr107.exe 105 PID 4352 wrote to memory of 1752 4352 winmgr107.exe 105 PID 4352 wrote to memory of 1752 4352 winmgr107.exe 105 PID 3976 wrote to memory of 2360 3976 RegAsm.exe 108 PID 3976 wrote to memory of 2360 3976 RegAsm.exe 108 PID 3976 wrote to memory of 2360 3976 RegAsm.exe 108 PID 4352 wrote to memory of 4004 4352 winmgr107.exe 111 PID 4352 wrote to memory of 4004 4352 winmgr107.exe 111 PID 4352 wrote to memory of 4004 4352 winmgr107.exe 111 PID 4352 wrote to memory of 4972 4352 winmgr107.exe 119 PID 4352 wrote to memory of 4972 4352 winmgr107.exe 119 PID 4352 wrote to memory of 4972 4352 winmgr107.exe 119 PID 4352 wrote to memory of 1184 4352 winmgr107.exe 123 PID 4352 wrote to memory of 1184 4352 winmgr107.exe 123 PID 4352 wrote to memory of 1184 4352 winmgr107.exe 123 PID 4352 wrote to memory of 936 4352 winmgr107.exe 125 PID 4352 wrote to memory of 936 4352 winmgr107.exe 125 PID 4352 wrote to memory of 936 4352 winmgr107.exe 125 PID 4352 wrote to memory of 1792 4352 winmgr107.exe 127 PID 4352 wrote to memory of 1792 4352 winmgr107.exe 127 PID 4352 wrote to memory of 1792 4352 winmgr107.exe 127 PID 4352 wrote to memory of 1804 4352 winmgr107.exe 129 PID 4352 wrote to memory of 1804 4352 winmgr107.exe 129 PID 4352 wrote to memory of 1804 4352 winmgr107.exe 129 PID 4352 wrote to memory of 2120 4352 winmgr107.exe 131 PID 4352 wrote to memory of 2120 4352 winmgr107.exe 131 PID 4352 wrote to memory of 2120 4352 winmgr107.exe 131 PID 4352 wrote to memory of 5020 4352 winmgr107.exe 133 PID 4352 wrote to memory of 5020 4352 winmgr107.exe 133 PID 4352 wrote to memory of 5020 4352 winmgr107.exe 133 PID 4352 wrote to memory of 1080 4352 winmgr107.exe 135 PID 4352 wrote to memory of 1080 4352 winmgr107.exe 135 PID 4352 wrote to memory of 1080 4352 winmgr107.exe 135 PID 4352 wrote to memory of 1096 4352 winmgr107.exe 138 PID 4352 wrote to memory of 1096 4352 winmgr107.exe 138 PID 4352 wrote to memory of 1096 4352 winmgr107.exe 138 PID 4352 wrote to memory of 1728 4352 winmgr107.exe 140 PID 4352 wrote to memory of 1728 4352 winmgr107.exe 140 PID 4352 wrote to memory of 1728 4352 winmgr107.exe 140 PID 4352 wrote to memory of 1668 4352 winmgr107.exe 142 PID 4352 wrote to memory of 1668 4352 winmgr107.exe 142 PID 4352 wrote to memory of 1668 4352 winmgr107.exe 142 PID 4352 wrote to memory of 2492 4352 winmgr107.exe 144 PID 4352 wrote to memory of 2492 4352 winmgr107.exe 144 PID 4352 wrote to memory of 2492 4352 winmgr107.exe 144 PID 4352 wrote to memory of 2820 4352 winmgr107.exe 146 PID 4352 wrote to memory of 2820 4352 winmgr107.exe 146
Processes
-
C:\Users\Admin\AppData\Local\Temp\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe"C:\Users\Admin\AppData\Local\Temp\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe"1⤵
- Adds Run key to start application
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start C:\PROGRA~3\6F98BD~1.TXT2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\PROGRA~3\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe.txt3⤵
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe03⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe" "RegAsm.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3620
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1752
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4004
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4972
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1184
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:936
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1792
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1804
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5020
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1080
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1096
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1728
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1668
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2492
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4720
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2012
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1496
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2416
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4852
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4300
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr107.exe" /tr "C:\ProgramData\winmgr107.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3272
-
-
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2748
-
C:\ProgramData\winmgr107.exeC:\ProgramData\winmgr107.exe1⤵
- Executes dropped EXE
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
992B
MD5c8cf7247d4cfc99a7582a42d13df4c08
SHA1317f5588af0b3b6374c436fb00084c522fd78a83
SHA25678bd99781e971622f1573bccf2ae9cdd7a7498cf81c1875afc65913e1083b1d0
SHA5125dd86b7ba388e5d2ad61b1c69589f42c36eec23a04b3cece0941133e0cf0e8a6f1f3aa2242d87af72db725b4b96032dadae72b3be98af3cfce5786ad8c08c357
-
Filesize
8.7MB
MD57edd011e6953987c3fed7419e3a354fc
SHA12c163f3c6b45217e7ce3c92689055ded40f5a57d
SHA256acc0b4a4585be5a5d6a9a992902499d3893d0b8c75862f9a7da9b5dddf47d172
SHA512ea866195af5664a2249b369bee9622c54874349b2241a47e6aa8cefd72cf1a2e1813e428c56be47068f51ea3dd65f9c00795f2be54bfa8f2a6732121379d7819
-
C:\Users\Admin\AppData\Local\Temp\6f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1.exe
Filesize8.7MB
MD5ebe706ae4149d4c916706e59d961a7a1
SHA12161a80ac5c541b7e84b22f29f753bd62bb21c15
SHA2566f98bd05827c88979d8b3bd112d4844e82f5b822561aa80ec8b8cdeab2836bd1
SHA512eb5d9f83808688d20aec4953a8a9d93c4f4a69ccdb464291add9dfd1b5bb05e0be842d21c0e09ce341ad10476e627338e1f02b3348569e04ac306612682041db