Analysis
-
max time kernel
149s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-05-2024 21:26
Behavioral task
behavioral1
Sample
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe
Resource
win7-20240221-en
General
-
Target
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe
-
Size
427KB
-
MD5
347dd7b659f7f4ce7833cdfd51738e87
-
SHA1
c9c80fc1556d0e691da88f2da65cd6ba2856d6d4
-
SHA256
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d
-
SHA512
22a9d1bba58113b312f4fd1cb6248a2fd2b74a58ac6a78f824ae491811bdf977193c1646da94d0b14f05ad7f97211bf282953952f1886458b450065b6334b541
-
SSDEEP
6144:HcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL3790WLJV2k+baoNRL4/:HcW7KEZlPzCy37SyJkk+WoNRL4/
Malware Config
Extracted
darkcomet
Guest16
0.tcp.eu.ngrok.io:10698
0.tcp.eu.ngrok.io:1604
DC_MUTEX-LCL00J7
-
InstallPath
Java\javac.exe
-
gencode
m9kwXLScPCs9
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
java
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Java\\javac.exe" 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
javac.exeiexplore.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile javac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" javac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" javac.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
javac.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" javac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
Processes:
javac.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" javac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" javac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
UPX dump on OEP (original entry point) 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1336-0-0x0000000000400000-0x000000000050E000-memory.dmp UPX \Users\Admin\AppData\Local\Temp\Java\javac.exe UPX behavioral1/memory/1336-27-0x00000000059A0000-0x0000000005AAE000-memory.dmp UPX behavioral1/memory/2456-31-0x0000000000400000-0x000000000050E000-memory.dmp UPX behavioral1/memory/2156-33-0x0000000000400000-0x000000000050E000-memory.dmp UPX behavioral1/memory/1336-74-0x0000000000400000-0x000000000050E000-memory.dmp UPX -
Disables RegEdit via registry modification 2 IoCs
Processes:
javac.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" javac.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2588 attrib.exe 2244 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid process 1112 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
javac.exepid process 2156 javac.exe -
Loads dropped DLL 2 IoCs
Processes:
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exepid process 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe -
Processes:
resource yara_rule behavioral1/memory/1336-0-0x0000000000400000-0x000000000050E000-memory.dmp upx \Users\Admin\AppData\Local\Temp\Java\javac.exe upx behavioral1/memory/1336-27-0x00000000059A0000-0x0000000005AAE000-memory.dmp upx behavioral1/memory/2456-31-0x0000000000400000-0x000000000050E000-memory.dmp upx behavioral1/memory/2156-33-0x0000000000400000-0x000000000050E000-memory.dmp upx behavioral1/memory/1336-74-0x0000000000400000-0x000000000050E000-memory.dmp upx -
Processes:
javac.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" javac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" javac.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exejavac.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Java\\javac.exe" 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Java\\javac.exe" javac.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Java\\javac.exe" iexplore.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
javac.exedescription pid process target process PID 2156 set thread context of 2456 2156 javac.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 2456 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exejavac.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeSecurityPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeTakeOwnershipPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeLoadDriverPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeSystemProfilePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeSystemtimePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeProfSingleProcessPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeIncBasePriorityPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeCreatePagefilePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeBackupPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeRestorePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeShutdownPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeDebugPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeSystemEnvironmentPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeChangeNotifyPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeRemoteShutdownPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeUndockPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeManageVolumePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeImpersonatePrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeCreateGlobalPrivilege 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: 33 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: 34 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: 35 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe Token: SeIncreaseQuotaPrivilege 2156 javac.exe Token: SeSecurityPrivilege 2156 javac.exe Token: SeTakeOwnershipPrivilege 2156 javac.exe Token: SeLoadDriverPrivilege 2156 javac.exe Token: SeSystemProfilePrivilege 2156 javac.exe Token: SeSystemtimePrivilege 2156 javac.exe Token: SeProfSingleProcessPrivilege 2156 javac.exe Token: SeIncBasePriorityPrivilege 2156 javac.exe Token: SeCreatePagefilePrivilege 2156 javac.exe Token: SeBackupPrivilege 2156 javac.exe Token: SeRestorePrivilege 2156 javac.exe Token: SeShutdownPrivilege 2156 javac.exe Token: SeDebugPrivilege 2156 javac.exe Token: SeSystemEnvironmentPrivilege 2156 javac.exe Token: SeChangeNotifyPrivilege 2156 javac.exe Token: SeRemoteShutdownPrivilege 2156 javac.exe Token: SeUndockPrivilege 2156 javac.exe Token: SeManageVolumePrivilege 2156 javac.exe Token: SeImpersonatePrivilege 2156 javac.exe Token: SeCreateGlobalPrivilege 2156 javac.exe Token: 33 2156 javac.exe Token: 34 2156 javac.exe Token: 35 2156 javac.exe Token: SeIncreaseQuotaPrivilege 2456 iexplore.exe Token: SeSecurityPrivilege 2456 iexplore.exe Token: SeTakeOwnershipPrivilege 2456 iexplore.exe Token: SeLoadDriverPrivilege 2456 iexplore.exe Token: SeSystemProfilePrivilege 2456 iexplore.exe Token: SeSystemtimePrivilege 2456 iexplore.exe Token: SeProfSingleProcessPrivilege 2456 iexplore.exe Token: SeIncBasePriorityPrivilege 2456 iexplore.exe Token: SeCreatePagefilePrivilege 2456 iexplore.exe Token: SeBackupPrivilege 2456 iexplore.exe Token: SeRestorePrivilege 2456 iexplore.exe Token: SeShutdownPrivilege 2456 iexplore.exe Token: SeDebugPrivilege 2456 iexplore.exe Token: SeSystemEnvironmentPrivilege 2456 iexplore.exe Token: SeChangeNotifyPrivilege 2456 iexplore.exe Token: SeRemoteShutdownPrivilege 2456 iexplore.exe Token: SeUndockPrivilege 2456 iexplore.exe Token: SeManageVolumePrivilege 2456 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 2456 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.execmd.execmd.exejavac.exeiexplore.exedescription pid process target process PID 1336 wrote to memory of 2256 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2256 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2256 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2256 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2272 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2272 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2272 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 2272 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe cmd.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 1336 wrote to memory of 1112 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe notepad.exe PID 2256 wrote to memory of 2588 2256 cmd.exe attrib.exe PID 2256 wrote to memory of 2588 2256 cmd.exe attrib.exe PID 2256 wrote to memory of 2588 2256 cmd.exe attrib.exe PID 2256 wrote to memory of 2588 2256 cmd.exe attrib.exe PID 2272 wrote to memory of 2244 2272 cmd.exe attrib.exe PID 2272 wrote to memory of 2244 2272 cmd.exe attrib.exe PID 2272 wrote to memory of 2244 2272 cmd.exe attrib.exe PID 2272 wrote to memory of 2244 2272 cmd.exe attrib.exe PID 1336 wrote to memory of 2156 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe javac.exe PID 1336 wrote to memory of 2156 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe javac.exe PID 1336 wrote to memory of 2156 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe javac.exe PID 1336 wrote to memory of 2156 1336 380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe javac.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2156 wrote to memory of 2456 2156 javac.exe iexplore.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe PID 2456 wrote to memory of 2548 2456 iexplore.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
javac.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion javac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern javac.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" javac.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2588 attrib.exe 2244 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe"C:\Users\Admin\AppData\Local\Temp\380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2244
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\Java\javac.exe"C:\Users\Admin\AppData\Local\Temp\Java\javac.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2156 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD5347dd7b659f7f4ce7833cdfd51738e87
SHA1c9c80fc1556d0e691da88f2da65cd6ba2856d6d4
SHA256380901a4d796135abc8a33a11b267aa8647355fa1000d4afeb413f9ec519774d
SHA51222a9d1bba58113b312f4fd1cb6248a2fd2b74a58ac6a78f824ae491811bdf977193c1646da94d0b14f05ad7f97211bf282953952f1886458b450065b6334b541