Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 19:59
Static task
static1
Behavioral task
behavioral1
Sample
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
4cccaa5cfb192851d364230d184a0472
-
SHA1
6453801f53aabd336417b5b2d3d9bad1a5df4527
-
SHA256
8c561bd369af161f42dc9e98346ee039fced680e82666887f6dcd7ffaf84ab75
-
SHA512
fc01eb8dbceecc31a7ea193ec44417e5648b4efc3d5583d851a6c7e3bb814acac6d82be922cb1e5775429cc07d4c20768a539312539c9bf5f50605ff71c8ad65
-
SSDEEP
49152:l5+Zvuwcz/f+jGfX8r7xB58y8wBUDutZtpq4gC:Swwcz/mW8h8y8wBUStZtp
Malware Config
Signatures
-
Luminosity 2 IoCs
Luminosity is a RAT family that was on sale, while claiming to be a system administration utility.
description ioc pid Process File opened for modification C:\Windows\assembly 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2000 schtasks.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2124 File.exe 1856 notepad.exe -
Adds Run key to start application 2 TTPs 22 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Client Monitor = "cmd /c \"start \"Client Monitor\" \"C:\\Program Files (x86)\\Client\\client.exe\"" REG.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 212 set thread context of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 1856 notepad.exe 1856 notepad.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe 2124 File.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe Token: SeDebugPrivilege 2124 File.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2124 File.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 2124 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 93 PID 212 wrote to memory of 2124 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 93 PID 212 wrote to memory of 2124 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 93 PID 212 wrote to memory of 2180 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 95 PID 212 wrote to memory of 2180 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 95 PID 212 wrote to memory of 2180 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 95 PID 2180 wrote to memory of 3444 2180 cmd.exe 97 PID 2180 wrote to memory of 3444 2180 cmd.exe 97 PID 2180 wrote to memory of 3444 2180 cmd.exe 97 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 212 wrote to memory of 1856 212 4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe 98 PID 2124 wrote to memory of 1172 2124 File.exe 101 PID 2124 wrote to memory of 1172 2124 File.exe 101 PID 2124 wrote to memory of 1172 2124 File.exe 101 PID 2124 wrote to memory of 1856 2124 File.exe 98 PID 2124 wrote to memory of 1856 2124 File.exe 98 PID 2124 wrote to memory of 1856 2124 File.exe 98 PID 2124 wrote to memory of 1856 2124 File.exe 98 PID 2124 wrote to memory of 1856 2124 File.exe 98 PID 2124 wrote to memory of 2000 2124 File.exe 106 PID 2124 wrote to memory of 2000 2124 File.exe 106 PID 2124 wrote to memory of 2000 2124 File.exe 106 PID 2124 wrote to memory of 2136 2124 File.exe 108 PID 2124 wrote to memory of 2136 2124 File.exe 108 PID 2124 wrote to memory of 2136 2124 File.exe 108 PID 2124 wrote to memory of 2540 2124 File.exe 110 PID 2124 wrote to memory of 2540 2124 File.exe 110 PID 2124 wrote to memory of 2540 2124 File.exe 110 PID 2124 wrote to memory of 2328 2124 File.exe 112 PID 2124 wrote to memory of 2328 2124 File.exe 112 PID 2124 wrote to memory of 2328 2124 File.exe 112 PID 2124 wrote to memory of 3540 2124 File.exe 114 PID 2124 wrote to memory of 3540 2124 File.exe 114 PID 2124 wrote to memory of 3540 2124 File.exe 114 PID 2124 wrote to memory of 4036 2124 File.exe 116 PID 2124 wrote to memory of 4036 2124 File.exe 116 PID 2124 wrote to memory of 4036 2124 File.exe 116 PID 2124 wrote to memory of 3392 2124 File.exe 119 PID 2124 wrote to memory of 3392 2124 File.exe 119 PID 2124 wrote to memory of 3392 2124 File.exe 119 PID 2124 wrote to memory of 2760 2124 File.exe 121 PID 2124 wrote to memory of 2760 2124 File.exe 121 PID 2124 wrote to memory of 2760 2124 File.exe 121 PID 2124 wrote to memory of 1112 2124 File.exe 123 PID 2124 wrote to memory of 1112 2124 File.exe 123 PID 2124 wrote to memory of 1112 2124 File.exe 123 PID 2124 wrote to memory of 1584 2124 File.exe 125 PID 2124 wrote to memory of 1584 2124 File.exe 125 PID 2124 wrote to memory of 1584 2124 File.exe 125 PID 2124 wrote to memory of 3820 2124 File.exe 127 PID 2124 wrote to memory of 3820 2124 File.exe 127 PID 2124 wrote to memory of 3820 2124 File.exe 127 PID 2124 wrote to memory of 668 2124 File.exe 129 PID 2124 wrote to memory of 668 2124 File.exe 129 PID 2124 wrote to memory of 668 2124 File.exe 129 PID 2124 wrote to memory of 3160 2124 File.exe 136 PID 2124 wrote to memory of 3160 2124 File.exe 136 PID 2124 wrote to memory of 3160 2124 File.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cccaa5cfb192851d364230d184a0472_JaffaCakes118.exe"1⤵
- Luminosity
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\File.exe"C:\Users\Admin\AppData\Local\Temp\File.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1172
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /NP /sc onlogon /tn "Client Monitor" /rl highest /tr "'C:\Program Files (x86)\Client\client.exe' /startup" /f3⤵
- Luminosity
- Creates scheduled task(s)
PID:2000
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2136
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2540
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2328
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:3540
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:4036
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:3392
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2760
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1112
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1584
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:3820
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:668
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:3160
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:2872
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:812
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:4824
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:4504
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1304
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:396
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1180
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:4276
-
-
C:\Windows\SysWOW64\REG.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce" /v "Client Monitor" /d "cmd /c """start """Client Monitor""" """C:\Program Files (x86)\Client\client.exe"""" /f /reg:643⤵
- Adds Run key to start application
PID:1652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\tskmgr.exe.lnk " /f3⤵PID:3444
-
-
-
C:\Users\Admin\AppData\Local\Temp\notepad.exe"C:\Users\Admin\AppData\Local\Temp\notepad.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857KB
MD5bc6529f2a93dd5eb328963e0b41a855a
SHA10d3fe448baa8a886fd33541f17e893a8a550640f
SHA256b98c711a375f39574672d49fdb798e70dab73b56c5a605c2cfd55a82d8d1b528
SHA5124b50bc0de71bdbdbe76622d498d70b940e11a5c34b6d58b43765eacb2447d3106da3ac80f3a20e7eed67598bf9875cda9646694724b8fae6d91a7ed97b0bad73
-
Filesize
1.8MB
MD54cccaa5cfb192851d364230d184a0472
SHA16453801f53aabd336417b5b2d3d9bad1a5df4527
SHA2568c561bd369af161f42dc9e98346ee039fced680e82666887f6dcd7ffaf84ab75
SHA512fc01eb8dbceecc31a7ea193ec44417e5648b4efc3d5583d851a6c7e3bb814acac6d82be922cb1e5775429cc07d4c20768a539312539c9bf5f50605ff71c8ad65
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479