Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11/07/2024, 04:42
Static task
static1
Behavioral task
behavioral1
Sample
37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
37bc615b3aa027616a4942d3f5a2c904
-
SHA1
8482e5f12818d401edb38ae61ef5864069add626
-
SHA256
85e67d72b9646ebe7098842fe66557b4da817e0b804ce108e43ebac48d8d033c
-
SHA512
c79b6eb299ede0ed4839277a44a49875e42421373c2d61ab77350b8632b55db7b84cc88539b3703d9c62893a3d6561570580adbc3527dd8709fc4387a3de30a1
-
SSDEEP
24576:ZQDQq2vZVn9KjSUT/sZCTCbzOZ8T6yLaGx7wt+00LZF//ohOXTOg+QlKuQbdBMLF:W8Lrn9KjSUTUZpztT6kaGxsiF/4OjOgR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1200 SetupBD.exe -
Loads dropped DLL 3 IoCs
pid Process 1200 SetupBD.exe 1200 SetupBD.exe 1200 SetupBD.exe -
resource yara_rule behavioral2/memory/4752-1-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-5-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-15-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-21-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-22-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-23-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-19-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-25-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-18-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-32-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-44-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-45-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-138-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-140-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-139-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-142-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-143-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-144-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-146-0x0000000002360000-0x00000000033EE000-memory.dmp upx behavioral2/memory/4752-168-0x0000000002360000-0x00000000033EE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe File opened (read-only) \??\G: 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe File opened (read-only) \??\H: 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe File opened (read-only) \??\I: 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe Token: SeDebugPrivilege 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 4752 wrote to memory of 796 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 9 PID 4752 wrote to memory of 804 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 10 PID 4752 wrote to memory of 60 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 13 PID 4752 wrote to memory of 2544 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 42 PID 4752 wrote to memory of 2552 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 43 PID 4752 wrote to memory of 2664 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 46 PID 4752 wrote to memory of 3592 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 56 PID 4752 wrote to memory of 3720 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 57 PID 4752 wrote to memory of 3912 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 58 PID 4752 wrote to memory of 4000 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 59 PID 4752 wrote to memory of 4064 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 60 PID 4752 wrote to memory of 680 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 61 PID 4752 wrote to memory of 4108 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 62 PID 4752 wrote to memory of 2440 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 74 PID 4752 wrote to memory of 3636 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 76 PID 4752 wrote to memory of 4432 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 80 PID 4752 wrote to memory of 3152 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 81 PID 4752 wrote to memory of 1492 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 83 PID 4752 wrote to memory of 1200 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 85 PID 4752 wrote to memory of 1200 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 85 PID 4752 wrote to memory of 1200 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 85 PID 4752 wrote to memory of 796 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 9 PID 4752 wrote to memory of 804 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 10 PID 4752 wrote to memory of 60 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 13 PID 4752 wrote to memory of 2544 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 42 PID 4752 wrote to memory of 2552 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 43 PID 4752 wrote to memory of 2664 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 46 PID 4752 wrote to memory of 3592 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 56 PID 4752 wrote to memory of 3720 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 57 PID 4752 wrote to memory of 3912 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 58 PID 4752 wrote to memory of 4000 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 59 PID 4752 wrote to memory of 4064 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 60 PID 4752 wrote to memory of 680 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 61 PID 4752 wrote to memory of 4108 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 62 PID 4752 wrote to memory of 2440 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 74 PID 4752 wrote to memory of 3636 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 76 PID 4752 wrote to memory of 4432 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 80 PID 4752 wrote to memory of 3152 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 81 PID 4752 wrote to memory of 3276 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 84 PID 4752 wrote to memory of 1704 4752 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2552
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2664
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3592
-
C:\Users\Admin\AppData\Local\Temp\37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37bc615b3aa027616a4942d3f5a2c904_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4752 -
C:\Users\Admin\AppData\Local\Temp\pft92CC~tmp\SetupBD.exe"C:\Users\Admin\AppData\Local\Temp\pft92CC~tmp\SetupBD.exe" /autorun3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1200
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3720
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3912
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4064
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4108
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3636
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4432
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3152
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider1⤵PID:1492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3276
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5be9a4618755ebff85589355f3249ada7
SHA13f3e3e54f7a5d752725fddd2ff4d0e38693c4962
SHA256b0005bc6cdba0862ffbfdb912fcd678eabdbc9a24e0984baaa8fd1d8dcae25bb
SHA512646086b8070e592ae6f1b12c774d0ad8e1d44cbef84f57ef5b91d4695f21692d39a61a83bdacde084ce7b8d3aa1914b1f36c8d519cbb6ff6a4b6517d903fc17c
-
Filesize
72KB
MD516840fb73bc30e456ea90db335e1d709
SHA134cd4be4d2db25c0ef01d82d83087b9be3cbfa6b
SHA2562744f9d13ffa2613d17888a640dc8207c4758ad5216cb96926f0f32090406ac7
SHA512a87d4a3de1eac202b1948346e2086a44310896e2ca2bc908ec4347cfabf2eaafd09e6aca24e6f71dc58c80873f404aacf543a8e255c5ad19bea9b763970e3289
-
Filesize
48KB
MD5949611d553e22fb4d335ac8cfcc9ee89
SHA10bff83f7c78d80d19b6fac91feb65e3bf611e174
SHA2562ce83cf8239c304f773a3624d808016299cf84f642a453c63d5e4f53b4f1f30d
SHA512b8f293a7a2247e2fb4fbd0576da36d245d814c6a80c06765436f233f0009c2ef57a16bd7bab948bd27d1be53d246faf22b274933e060a9a425e39ef5a0d1386a
-
Filesize
108KB
MD5183590e47c92aeaea0c178488a0475b9
SHA14edc5a798aa0ea0816261d05cb3b60523f246f77
SHA256bee036412e3ac37d5563409bfc7a24b747de68a939b1f02727d6a9c99b71d8ba
SHA5121923622d9b0ba9f1c7da636e72a5c2ec84341c047836e0c3a6e19b821555f4ac3caa135c56673470c357833529439f78ccb9313c7dd9596012289e6cec18eb52
-
Filesize
1.3MB
MD5b19779e8c680def47ae4c235f344d485
SHA157711e0dbb11949db80fa0c0d8495ffa7a395e8b
SHA2569a826ef3a7fe1effe6f0dc4d1a5fb97c19c6ae340eeeba8bcd44dd7a16199fe8
SHA512e7c3aaf996c5205463d30d6e04a62a2a0b24d4a8002758a4a7438ff635b9c75bed26fab48066ba7e8517aa92b7bfae3cd43383493beff2392295073013f60d1b
-
Filesize
4KB
MD5414378bee661b0df11bdb2be32e15b84
SHA1b14fd9207864d6053b2cb099736b4dafc2084af4
SHA256f9efb3e6fe099c649fb4cc20ac6f9b7e90d3f60b8d98f48fb5d167f1a0b1b7f2
SHA512f042d5a58c5f4d6dee054eebc9270619a79318bdbaeeb9cd23969aba09d4ef1bca77a139c08af718672ec87b7adbd6ef0e4bfeddc1a03e559eac91763d9361dd