Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
4cccaa5cfb192851d364230d184a0472
-
SHA1
6453801f53aabd336417b5b2d3d9bad1a5df4527
-
SHA256
8c561bd369af161f42dc9e98346ee039fced680e82666887f6dcd7ffaf84ab75
-
SHA512
fc01eb8dbceecc31a7ea193ec44417e5648b4efc3d5583d851a6c7e3bb814acac6d82be922cb1e5775429cc07d4c20768a539312539c9bf5f50605ff71c8ad65
-
SSDEEP
49152:l5+Zvuwcz/f+jGfX8r7xB58y8wBUDutZtpq4gC:Swwcz/mW8h8y8wBUStZtp
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe 2248 schtasks.exe -
Executes dropped EXE 2 IoCs
pid Process 2884 File.exe 2620 notepad.exe -
Loads dropped DLL 5 IoCs
pid Process 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2884 File.exe 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2620 notepad.exe -
Adds Run key to start application 2 TTPs 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2248 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2620 notepad.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe 2884 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe Token: SeDebugPrivilege 2884 File.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2884 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2884 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 28 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2416 wrote to memory of 2656 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 29 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2656 wrote to memory of 2796 2656 cmd.exe 31 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2416 wrote to memory of 2620 2416 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 32 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2544 2884 File.exe 33 PID 2884 wrote to memory of 2620 2884 File.exe 32 PID 2884 wrote to memory of 2620 2884 File.exe 32 PID 2884 wrote to memory of 2620 2884 File.exe 32 PID 2884 wrote to memory of 2620 2884 File.exe 32 PID 2884 wrote to memory of 2620 2884 File.exe 32 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2248 2884 File.exe 37 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2168 2884 File.exe 39 PID 2884 wrote to memory of 2752 2884 File.exe 41 PID 2884 wrote to memory of 2752 2884 File.exe 41 PID 2884 wrote to memory of 2752 2884 File.exe 41 PID 2884 wrote to memory of 2752 2884 File.exe 41 PID 2884 wrote to memory of 2752 2884 File.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Luminosity
- Adds Run key to start application
PID:2544
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
PID:2248
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2168
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2752
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1624
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1648
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1300
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1676
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2608
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1920
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1164
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2304
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1864
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:404
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2372
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1524
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2092
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1592
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2336
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2440
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2148
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:568
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1696
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\tskmgr.exe.lnk " /f3⤵PID:2796
-
-
-
C:\Users\Admin\AppData\Local\Temp\notepad.exe"C:\Users\Admin\AppData\Local\Temp\notepad.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD54cccaa5cfb192851d364230d184a0472
SHA16453801f53aabd336417b5b2d3d9bad1a5df4527
SHA2568c561bd369af161f42dc9e98346ee039fced680e82666887f6dcd7ffaf84ab75
SHA512fc01eb8dbceecc31a7ea193ec44417e5648b4efc3d5583d851a6c7e3bb814acac6d82be922cb1e5775429cc07d4c20768a539312539c9bf5f50605ff71c8ad65
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
52KB
MD5278edbd499374bf73621f8c1f969d894
SHA1a81170af14747781c5f5f51bb1215893136f0bc0
SHA256c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391
SHA51293b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9