Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 14:22
Static task
static1
Behavioral task
behavioral1
Sample
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe
-
Size
700KB
-
MD5
30bbc309dddebd1a5640668ecb389849
-
SHA1
73024487befa71389c4644c1c468dc0bdc4d6d30
-
SHA256
a5eb4c027297ecaf9bf022f9c77b743fbe5515d8802c285e5bf1d3c163cd53f2
-
SHA512
8c7d2ff517127db305e0fcb4366ae11439212c7363c6a6089efa17d2d1b8d48dd98a77393b6e26a05db2e91f6fbed1d736d2326b8286508efa887c7548a6c60b
-
SSDEEP
12288:i0AoEJrM2OEX+67rqc8oXNhMt/YmdXtyiWxJV1qf0uEAkF1pfxjG3uQNI1S:MxJMgze0ukPJC/CS
Malware Config
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Server-mine.exe family_isrstealer -
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\5r5hN2.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\WinUpdates.exe = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
5r5hN2.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 5r5hN2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
5r5hN2.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Key created \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{DC41D58F-CADC-A8E2-FCC7-A1CDFACFA7FC} 5r5hN2.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\Control Panel\International\Geo\Nation 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe -
Executes dropped EXE 4 IoCs
Processes:
Server-mine.exe5r5hN2.exe5r5hN2.exe5r5hN2.exepid process 1044 Server-mine.exe 3912 5r5hN2.exe 1972 5r5hN2.exe 868 5r5hN2.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/868-47-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-49-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-51-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-59-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-62-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-66-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-69-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-72-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/868-89-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
5r5hN2.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2753856825-3907105642-1818461144-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdates.exe" 5r5hN2.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe5r5hN2.exedescription ioc process File opened for modification \??\PhysicalDrive0 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 5r5hN2.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe5r5hN2.exe5r5hN2.exedescription pid process target process PID 5072 set thread context of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 3912 set thread context of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 1972 set thread context of 868 1972 5r5hN2.exe 5r5hN2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid process 1316 reg.exe 4808 reg.exe 872 reg.exe 4432 reg.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
Server-mine.exepid process 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe 1044 Server-mine.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
Processes:
5r5hN2.exedescription pid process Token: 1 868 5r5hN2.exe Token: SeCreateTokenPrivilege 868 5r5hN2.exe Token: SeAssignPrimaryTokenPrivilege 868 5r5hN2.exe Token: SeLockMemoryPrivilege 868 5r5hN2.exe Token: SeIncreaseQuotaPrivilege 868 5r5hN2.exe Token: SeMachineAccountPrivilege 868 5r5hN2.exe Token: SeTcbPrivilege 868 5r5hN2.exe Token: SeSecurityPrivilege 868 5r5hN2.exe Token: SeTakeOwnershipPrivilege 868 5r5hN2.exe Token: SeLoadDriverPrivilege 868 5r5hN2.exe Token: SeSystemProfilePrivilege 868 5r5hN2.exe Token: SeSystemtimePrivilege 868 5r5hN2.exe Token: SeProfSingleProcessPrivilege 868 5r5hN2.exe Token: SeIncBasePriorityPrivilege 868 5r5hN2.exe Token: SeCreatePagefilePrivilege 868 5r5hN2.exe Token: SeCreatePermanentPrivilege 868 5r5hN2.exe Token: SeBackupPrivilege 868 5r5hN2.exe Token: SeRestorePrivilege 868 5r5hN2.exe Token: SeShutdownPrivilege 868 5r5hN2.exe Token: SeDebugPrivilege 868 5r5hN2.exe Token: SeAuditPrivilege 868 5r5hN2.exe Token: SeSystemEnvironmentPrivilege 868 5r5hN2.exe Token: SeChangeNotifyPrivilege 868 5r5hN2.exe Token: SeRemoteShutdownPrivilege 868 5r5hN2.exe Token: SeUndockPrivilege 868 5r5hN2.exe Token: SeSyncAgentPrivilege 868 5r5hN2.exe Token: SeEnableDelegationPrivilege 868 5r5hN2.exe Token: SeManageVolumePrivilege 868 5r5hN2.exe Token: SeImpersonatePrivilege 868 5r5hN2.exe Token: SeCreateGlobalPrivilege 868 5r5hN2.exe Token: 31 868 5r5hN2.exe Token: 32 868 5r5hN2.exe Token: 33 868 5r5hN2.exe Token: 34 868 5r5hN2.exe Token: 35 868 5r5hN2.exe Token: SeDebugPrivilege 868 5r5hN2.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exeServer-mine.exe5r5hN2.exe5r5hN2.exe5r5hN2.exepid process 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 1044 Server-mine.exe 3912 5r5hN2.exe 1972 5r5hN2.exe 868 5r5hN2.exe 868 5r5hN2.exe 868 5r5hN2.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe5r5hN2.exe5r5hN2.exe5r5hN2.execmd.execmd.execmd.execmd.exedescription pid process target process PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 5072 wrote to memory of 1512 5072 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe PID 1512 wrote to memory of 3832 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe cmd.exe PID 1512 wrote to memory of 3832 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe cmd.exe PID 1512 wrote to memory of 3832 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe cmd.exe PID 1512 wrote to memory of 1044 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe Server-mine.exe PID 1512 wrote to memory of 1044 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe Server-mine.exe PID 1512 wrote to memory of 1044 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe Server-mine.exe PID 1512 wrote to memory of 3912 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 5r5hN2.exe PID 1512 wrote to memory of 3912 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 5r5hN2.exe PID 1512 wrote to memory of 3912 1512 30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 3912 wrote to memory of 1972 3912 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 1972 wrote to memory of 868 1972 5r5hN2.exe 5r5hN2.exe PID 868 wrote to memory of 2268 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 2268 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 2268 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 1396 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 1396 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 1396 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 4900 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 4900 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 4900 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 796 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 796 868 5r5hN2.exe cmd.exe PID 868 wrote to memory of 796 868 5r5hN2.exe cmd.exe PID 796 wrote to memory of 1316 796 cmd.exe reg.exe PID 796 wrote to memory of 1316 796 cmd.exe reg.exe PID 796 wrote to memory of 1316 796 cmd.exe reg.exe PID 2268 wrote to memory of 4432 2268 cmd.exe reg.exe PID 2268 wrote to memory of 4432 2268 cmd.exe reg.exe PID 2268 wrote to memory of 4432 2268 cmd.exe reg.exe PID 1396 wrote to memory of 4808 1396 cmd.exe reg.exe PID 1396 wrote to memory of 4808 1396 cmd.exe reg.exe PID 1396 wrote to memory of 4808 1396 cmd.exe reg.exe PID 4900 wrote to memory of 872 4900 cmd.exe reg.exe PID 4900 wrote to memory of 872 4900 cmd.exe reg.exe PID 4900 wrote to memory of 872 4900 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\30bbc309dddebd1a5640668ecb389849_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\desktop.bat" "3⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"C:\Users\Admin\AppData\Local\Temp\Server-mine.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3912 -
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe"5⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:4432
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\5r5hN2.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:4808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:872
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f6⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\WinUpdates.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WinUpdates.exe:*:Enabled:Windows Messanger" /f7⤵
- Modifies firewall policy service
- Modifies registry key
PID:1316
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD538447f942740fd09c3a3e18e4ade7d1c
SHA15c0844bc2d4cb91e9794892bab28babd7d05d99a
SHA256b0d7644176587f768eb05ac73b507fe4f6cf7f4d5056a308a10ce180e649bbcb
SHA5129f3409f6c5383b186a5b9edf44748380035706485509e9196e1b094e9f5ca0fa071c3215def7aa16d58d003958eefbac00cbfa4adff9fa055c142c038be07004
-
Filesize
76KB
MD5f9f2d37a8253d0f4a59cab3287ccb543
SHA14b42c0c1205f3a3403afbdd21ce95f14e18d8ced
SHA256af9c1ce49667e314c89a947b35555173a2eb72b3293670217665e2b940bb65ea
SHA512a4c12f4d1099c8f4fafacde4a3c8de8136be948a1547decc25b17d4d8de24be4693f6db60fd41ffe1f24cf21779bb7ec7f2d6c2b13c2acd52b8dace09427c569
-
Filesize
378B
MD567f23640e9351a83d05971c9659d3ded
SHA11d75868da9e44dee0b3d8511bfefc1a243534d6c
SHA2566aeebb9e693bb77776ab8f139bca5571929dd5211ceaea5f6619fdb9832d0aa1
SHA51214f49e0ed06344e260f12bb0b0a0ee58dccb5a3b7ea5b0a432ae222a1e2f7a69f69df2167e3423cf6eab503578ef397a838414e8bb96c8b04531215e22427d63