Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240215-en -
submitted
29-04-2024 02:32
Behavioral task
behavioral1
Sample
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe
-
Size
770KB
-
MD5
06a15ab711359ca5c66335039793daaf
-
SHA1
95bd3194b060bc8e775e5bc0a76bc6dc0094a70b
-
SHA256
f51a0aa16b0a033eaeb45e5bbea6b492b499a0af1404309882f333f18f4e890a
-
SHA512
925fe2815b0ff212a26b1d1e63de27c44f83069c9a8b3643f114c28b9b6764ca867e5039324ca92174730f777dcd75e5f4f43b13583ff8ad599fbe810a58f998
-
SSDEEP
12288:P9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/B:5Z1xuVVjfFoynPaVBUR8f+kN10EdB
Malware Config
Extracted
darkcomet
Guest16
tihe17.zapto.org:8030
DC_MUTEX-X1RN242
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
umehiZR0cf0n
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\13523 = "C:\\PROGRA~3\\LOCALS~1\\Temp\\msxiapaj.com" svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run svchost.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2588 attrib.exe 2632 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2552 notepad.exe -
Executes dropped EXE 3 IoCs
Processes:
1.EXEmsdcsc.exe1.EXEpid Process 2644 1.EXE 2492 msdcsc.exe 2940 1.EXE -
Loads dropped DLL 6 IoCs
Processes:
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exemsdcsc.exepid Process 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 2492 msdcsc.exe 2492 msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2248906074-2862704502-246302768-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
1.EXE1.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\disk\enum 1.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 1.EXE -
Drops file in Program Files directory 1 IoCs
Processes:
svchost.exedescription ioc Process File created C:\PROGRA~3\LOCALS~1\Temp\msxiapaj.com svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1.EXEmsdcsc.exe1.EXEcmd.exeattrib.exeattrib.exesvchost.exenotepad.exesvchost.exenotepad.exe06a15ab711359ca5c66335039793daaf_JaffaCakes118.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
1.EXE1.EXEpid Process 2644 1.EXE 2940 1.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 2492 msdcsc.exe -
Suspicious behavior: MapViewOfSection 4 IoCs
Processes:
1.EXE1.EXEpid Process 2644 1.EXE 2644 1.EXE 2940 1.EXE 2940 1.EXE -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
06a15ab711359ca5c66335039793daaf_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeSecurityPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeSystemtimePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeBackupPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeRestorePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeShutdownPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeDebugPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeUndockPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeManageVolumePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeImpersonatePrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: 33 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: 34 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: 35 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2492 msdcsc.exe Token: SeSecurityPrivilege 2492 msdcsc.exe Token: SeTakeOwnershipPrivilege 2492 msdcsc.exe Token: SeLoadDriverPrivilege 2492 msdcsc.exe Token: SeSystemProfilePrivilege 2492 msdcsc.exe Token: SeSystemtimePrivilege 2492 msdcsc.exe Token: SeProfSingleProcessPrivilege 2492 msdcsc.exe Token: SeIncBasePriorityPrivilege 2492 msdcsc.exe Token: SeCreatePagefilePrivilege 2492 msdcsc.exe Token: SeBackupPrivilege 2492 msdcsc.exe Token: SeRestorePrivilege 2492 msdcsc.exe Token: SeShutdownPrivilege 2492 msdcsc.exe Token: SeDebugPrivilege 2492 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2492 msdcsc.exe Token: SeChangeNotifyPrivilege 2492 msdcsc.exe Token: SeRemoteShutdownPrivilege 2492 msdcsc.exe Token: SeUndockPrivilege 2492 msdcsc.exe Token: SeManageVolumePrivilege 2492 msdcsc.exe Token: SeImpersonatePrivilege 2492 msdcsc.exe Token: SeCreateGlobalPrivilege 2492 msdcsc.exe Token: 33 2492 msdcsc.exe Token: 34 2492 msdcsc.exe Token: 35 2492 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2492 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
06a15ab711359ca5c66335039793daaf_JaffaCakes118.execmd.execmd.exe1.EXEmsdcsc.exe1.EXEdescription pid Process procid_target PID 2040 wrote to memory of 2028 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 28 PID 2040 wrote to memory of 2028 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 28 PID 2040 wrote to memory of 2028 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 28 PID 2040 wrote to memory of 2028 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 28 PID 2040 wrote to memory of 2168 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 30 PID 2040 wrote to memory of 2168 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 30 PID 2040 wrote to memory of 2168 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 30 PID 2040 wrote to memory of 2168 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 30 PID 2028 wrote to memory of 2632 2028 cmd.exe 33 PID 2028 wrote to memory of 2632 2028 cmd.exe 33 PID 2028 wrote to memory of 2632 2028 cmd.exe 33 PID 2028 wrote to memory of 2632 2028 cmd.exe 33 PID 2168 wrote to memory of 2588 2168 cmd.exe 32 PID 2168 wrote to memory of 2588 2168 cmd.exe 32 PID 2168 wrote to memory of 2588 2168 cmd.exe 32 PID 2168 wrote to memory of 2588 2168 cmd.exe 32 PID 2040 wrote to memory of 2644 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 34 PID 2040 wrote to memory of 2644 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 34 PID 2040 wrote to memory of 2644 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 34 PID 2040 wrote to memory of 2644 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 34 PID 2644 wrote to memory of 2276 2644 1.EXE 35 PID 2644 wrote to memory of 2276 2644 1.EXE 35 PID 2644 wrote to memory of 2276 2644 1.EXE 35 PID 2644 wrote to memory of 2276 2644 1.EXE 35 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2552 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 36 PID 2040 wrote to memory of 2492 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 37 PID 2040 wrote to memory of 2492 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 37 PID 2040 wrote to memory of 2492 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 37 PID 2040 wrote to memory of 2492 2040 06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe 37 PID 2492 wrote to memory of 2940 2492 msdcsc.exe 38 PID 2492 wrote to memory of 2940 2492 msdcsc.exe 38 PID 2492 wrote to memory of 2940 2492 msdcsc.exe 38 PID 2492 wrote to memory of 2940 2492 msdcsc.exe 38 PID 2940 wrote to memory of 1768 2940 1.EXE 39 PID 2940 wrote to memory of 1768 2940 1.EXE 39 PID 2940 wrote to memory of 1768 2940 1.EXE 39 PID 2940 wrote to memory of 1768 2940 1.EXE 39 PID 2492 wrote to memory of 1960 2492 msdcsc.exe 40 PID 2492 wrote to memory of 1960 2492 msdcsc.exe 40 PID 2492 wrote to memory of 1960 2492 msdcsc.exe 40 PID 2492 wrote to memory of 1960 2492 msdcsc.exe 40 PID 2492 wrote to memory of 344 2492 msdcsc.exe 41 PID 2492 wrote to memory of 344 2492 msdcsc.exe 41 PID 2492 wrote to memory of 344 2492 msdcsc.exe 41 PID 2492 wrote to memory of 344 2492 msdcsc.exe 41 PID 2492 wrote to memory of 2332 2492 msdcsc.exe 42 PID 2492 wrote to memory of 2332 2492 msdcsc.exe 42 -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2588 attrib.exe 2632 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\06a15ab711359ca5c66335039793daaf_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2588
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.EXE"C:\Users\Admin\AppData\Local\Temp\1.EXE"2⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe3⤵
- Adds policy Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2276
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\1.EXE"C:\Users\Admin\AppData\Local\Temp\1.EXE"3⤵
- Executes dropped EXE
- Maps connected drives based on registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\syswow64\svchost.exeC:\Windows\syswow64\svchost.exe4⤵
- System Location Discovery: System Language Discovery
PID:1768
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:1960
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:344
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
2Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD595ff7bbd32e9002d393e056828187814
SHA168a9b42cc5a5fd10f3cd53baaacbb80646b0c057
SHA25640999d697b90d2ef63889c53e00cc1be3f94d2a0581198ad6199ed2a29a14e94
SHA5128bc2f53dab5afa0eeb577fa9521bea42ccf7b176a2733dd312779774b31bc9e65b4fac7942386e0af76fa5a7dcde5e5d401abc7befb16ffb8091befaf9cf2d77
-
Filesize
770KB
MD506a15ab711359ca5c66335039793daaf
SHA195bd3194b060bc8e775e5bc0a76bc6dc0094a70b
SHA256f51a0aa16b0a033eaeb45e5bbea6b492b499a0af1404309882f333f18f4e890a
SHA512925fe2815b0ff212a26b1d1e63de27c44f83069c9a8b3643f114c28b9b6764ca867e5039324ca92174730f777dcd75e5f4f43b13583ff8ad599fbe810a58f998