Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
19-07-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe
-
Size
568KB
-
MD5
5a7a2143b1af1c765c4771c8eb218d7a
-
SHA1
44bff0051333b9f0b11e92334c52139e848a64cd
-
SHA256
e712e370e41df79390877580930f72642efe97a874730e3eb87184356faa3b15
-
SHA512
0e0ba548d938f38ba6059df0a007edb074a32639e6d1ccdd93fdea544975892febfeb9aceae0a436fa02b4ef09649b61a0163c282106dcfebcf833f7c038349a
-
SSDEEP
12288:o3nZMhJ+ubNWSPcxMSaMlZFm88t52CDR0d8sOLKDSOby7:o3nZqfbNPcW22Jt5BDRXsOLYSObU
Malware Config
Extracted
latentbot
1microsoftx.zapto.org
2microsoftx.zapto.org
3microsoftx.zapto.org
4microsoftx.zapto.org
5microsoftx.zapto.org
6microsoftx.zapto.org
7microsoftx.zapto.org
8microsoftx.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mama.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\RarSFX0\\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Gerichtsdokumente.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Security Deamonu\\Shield.exe" mama.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe -
Adds policy Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run Gerichtsdokumente.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windowssystemrecovery = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe" Gerichtsdokumente.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run xd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Windows-Network Component = "C:\\Program Files\\Common Files\\lsmass.exe" xd.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{0EBCDABA-4DAE-ABBE-6CDE-F3DFBBFEBCDD} Gerichtsdokumente.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Active Setup\Installed Components\{0EBCDABA-4DAE-ABBE-6CDE-F3DFBBFEBCDD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe" Gerichtsdokumente.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d73183e4-3d82-11ef-bab6-806e6f6e6963} xd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d73183e4-3d82-11ef-bab6-806e6f6e6963}\StubPath = "C:\\ProgramData\\wscntfy.exe -r" xd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{d73183e4-3d82-11ef-bab6-806e6f6e6963}\IsInstalled = "1" xd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0EBCDABA-4DAE-ABBE-6CDE-F3DFBBFEBCDD} Gerichtsdokumente.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{0EBCDABA-4DAE-ABBE-6CDE-F3DFBBFEBCDD}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe" Gerichtsdokumente.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2200 netsh.exe -
Executes dropped EXE 11 IoCs
pid Process 1728 Gerichtsdokumente.exe 2664 mama.exe 2468 xd.exe 2336 Gerichtsdokumente.exe 2880 wscntfy.exe 2764 lsmass.exe 1012 mama.exe 1196 mama.exe 524 Shield.exe 392 Shield.exe 1228 Shield.exe -
Loads dropped DLL 13 IoCs
pid Process 2520 cmd.exe 2520 cmd.exe 2520 cmd.exe 2520 cmd.exe 2520 cmd.exe 2520 cmd.exe 1728 Gerichtsdokumente.exe 2664 mama.exe 1012 mama.exe 1196 mama.exe 1196 mama.exe 524 Shield.exe 392 Shield.exe -
resource yara_rule behavioral1/memory/2336-39-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2336-43-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2336-41-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/2336-49-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1196-98-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-97-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-96-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-88-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-86-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-95-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-91-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/1196-110-0x0000000000400000-0x0000000000428000-memory.dmp upx behavioral1/memory/2336-151-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral1/memory/1228-154-0x0000000000400000-0x0000000000428000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows-Audio Driver = "C:\\ProgramData\\wscntfy.exe" xd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windowssystemrecovery = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe" Gerichtsdokumente.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windowssystemrecovery = "C:\\Users\\Admin\\AppData\\Roaming\\Gerichtsdokumente.exe" Gerichtsdokumente.exe Set value (str) \REGISTRY\USER\S-1-5-21-940600906-3464502421-4240639183-1000\Software\Microsoft\Windows\CurrentVersion\Run\Shield.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Security Deamonu\\Shield.exe" mama.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA xd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xd.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wscntfy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 1728 set thread context of 2336 1728 Gerichtsdokumente.exe 35 PID 2664 set thread context of 1012 2664 mama.exe 52 PID 1012 set thread context of 1196 1012 mama.exe 54 PID 524 set thread context of 392 524 Shield.exe 56 PID 392 set thread context of 1228 392 Shield.exe 57 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\lsmass.exe xd.exe File opened for modification C:\Program Files\Common Files\lsmass.exe xd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 1536 reg.exe 748 reg.exe 3048 reg.exe 2700 reg.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeDebugPrivilege 2468 xd.exe Token: 1 2336 Gerichtsdokumente.exe Token: SeCreateTokenPrivilege 2336 Gerichtsdokumente.exe Token: SeAssignPrimaryTokenPrivilege 2336 Gerichtsdokumente.exe Token: SeLockMemoryPrivilege 2336 Gerichtsdokumente.exe Token: SeIncreaseQuotaPrivilege 2336 Gerichtsdokumente.exe Token: SeMachineAccountPrivilege 2336 Gerichtsdokumente.exe Token: SeTcbPrivilege 2336 Gerichtsdokumente.exe Token: SeSecurityPrivilege 2336 Gerichtsdokumente.exe Token: SeTakeOwnershipPrivilege 2336 Gerichtsdokumente.exe Token: SeLoadDriverPrivilege 2336 Gerichtsdokumente.exe Token: SeSystemProfilePrivilege 2336 Gerichtsdokumente.exe Token: SeSystemtimePrivilege 2336 Gerichtsdokumente.exe Token: SeProfSingleProcessPrivilege 2336 Gerichtsdokumente.exe Token: SeIncBasePriorityPrivilege 2336 Gerichtsdokumente.exe Token: SeCreatePagefilePrivilege 2336 Gerichtsdokumente.exe Token: SeCreatePermanentPrivilege 2336 Gerichtsdokumente.exe Token: SeBackupPrivilege 2336 Gerichtsdokumente.exe Token: SeRestorePrivilege 2336 Gerichtsdokumente.exe Token: SeShutdownPrivilege 2336 Gerichtsdokumente.exe Token: SeDebugPrivilege 2336 Gerichtsdokumente.exe Token: SeAuditPrivilege 2336 Gerichtsdokumente.exe Token: SeSystemEnvironmentPrivilege 2336 Gerichtsdokumente.exe Token: SeChangeNotifyPrivilege 2336 Gerichtsdokumente.exe Token: SeRemoteShutdownPrivilege 2336 Gerichtsdokumente.exe Token: SeUndockPrivilege 2336 Gerichtsdokumente.exe Token: SeSyncAgentPrivilege 2336 Gerichtsdokumente.exe Token: SeEnableDelegationPrivilege 2336 Gerichtsdokumente.exe Token: SeManageVolumePrivilege 2336 Gerichtsdokumente.exe Token: SeImpersonatePrivilege 2336 Gerichtsdokumente.exe Token: SeCreateGlobalPrivilege 2336 Gerichtsdokumente.exe Token: 31 2336 Gerichtsdokumente.exe Token: 32 2336 Gerichtsdokumente.exe Token: 33 2336 Gerichtsdokumente.exe Token: 34 2336 Gerichtsdokumente.exe Token: 35 2336 Gerichtsdokumente.exe Token: SeDebugPrivilege 2880 wscntfy.exe Token: SeDebugPrivilege 2764 lsmass.exe Token: SeIncreaseQuotaPrivilege 2880 wscntfy.exe Token: SeSecurityPrivilege 2880 wscntfy.exe Token: SeTakeOwnershipPrivilege 2880 wscntfy.exe Token: SeLoadDriverPrivilege 2880 wscntfy.exe Token: SeSystemProfilePrivilege 2880 wscntfy.exe Token: SeSystemtimePrivilege 2880 wscntfy.exe Token: SeProfSingleProcessPrivilege 2880 wscntfy.exe Token: SeIncBasePriorityPrivilege 2880 wscntfy.exe Token: SeCreatePagefilePrivilege 2880 wscntfy.exe Token: SeBackupPrivilege 2880 wscntfy.exe Token: SeRestorePrivilege 2880 wscntfy.exe Token: SeShutdownPrivilege 2880 wscntfy.exe Token: SeDebugPrivilege 2880 wscntfy.exe Token: SeSystemEnvironmentPrivilege 2880 wscntfy.exe Token: SeRemoteShutdownPrivilege 2880 wscntfy.exe Token: SeUndockPrivilege 2880 wscntfy.exe Token: SeManageVolumePrivilege 2880 wscntfy.exe Token: 33 2880 wscntfy.exe Token: 34 2880 wscntfy.exe Token: 35 2880 wscntfy.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1728 Gerichtsdokumente.exe 2664 mama.exe 2336 Gerichtsdokumente.exe 2336 Gerichtsdokumente.exe 2336 Gerichtsdokumente.exe 524 Shield.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 292 wrote to memory of 2520 292 5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe 30 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 1728 2520 cmd.exe 32 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2664 2520 cmd.exe 33 PID 2520 wrote to memory of 2468 2520 cmd.exe 34 PID 2520 wrote to memory of 2468 2520 cmd.exe 34 PID 2520 wrote to memory of 2468 2520 cmd.exe 34 PID 2520 wrote to memory of 2468 2520 cmd.exe 34 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 1728 wrote to memory of 2336 1728 Gerichtsdokumente.exe 35 PID 2468 wrote to memory of 2880 2468 xd.exe 36 PID 2468 wrote to memory of 2880 2468 xd.exe 36 PID 2468 wrote to memory of 2880 2468 xd.exe 36 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2888 2336 Gerichtsdokumente.exe 37 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2904 2336 Gerichtsdokumente.exe 38 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2740 2336 Gerichtsdokumente.exe 39 PID 2336 wrote to memory of 2616 2336 Gerichtsdokumente.exe 40 PID 2336 wrote to memory of 2616 2336 Gerichtsdokumente.exe 40 PID 2336 wrote to memory of 2616 2336 Gerichtsdokumente.exe 40 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" xd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wscntfy.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a7a2143b1af1c765c4771c8eb218d7a_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\start.cmd" "2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exeGerichtsdokumente.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exeC:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe4⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵PID:2888
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" /f5⤵PID:2904
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:748
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵PID:2740
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Gerichtsdokumente.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" /f5⤵PID:2616
-
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Gerichtsdokumente.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Gerichtsdokumente.exe:*:Enabled:Windows Messanger" /f6⤵
- Modifies firewall policy service
- Modifies registry key
PID:1536
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\mama.exemama.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\mama.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\mama.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1012 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\mama.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\mama.exe"5⤵
- Modifies firewall policy service
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
PID:1196 -
C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe"C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe" in6⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
PID:524 -
C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe"C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:392 -
C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe"C:\Users\Admin\AppData\Roaming\Security Deamonu\Shield.exe"8⤵
- Executes dropped EXE
PID:1228
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xd.exexd.exe3⤵
- UAC bypass
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\ProgramData\wscntfy.exe"C:\ProgramData\wscntfy.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2880 -
C:\Windows\system32\netsh.exe"netsh.exe" firewall add allowedprogram program="C:\ProgramData\wscntfy.exe" name="Windows-Audio Driver" mode=ENABLE scope=ALL profile=ALL5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2200
-
-
-
C:\Program Files\Common Files\lsmass.exe"C:\Program Files\Common Files\lsmass.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
2Windows Service
2Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD516043fb0f7ba5fc5d1cab74ceb6c4611
SHA1a35c36636f2bfe12f2960983af494dc0020592bf
SHA2563e7829ce494408e6a4fca4ce9b73aa466b75d03dd023c52155a15b5e5c021666
SHA5120c0e7e8cd31ceae0fb86a032a80d37f6474be20b0eedc61ea1bb5728afe62fa5dc6a0331017f6d4c83312b35019c0528867e2ed361679f9f5e6102336bfc52b1
-
Filesize
204KB
MD573ea634932081a692e94c729933fd78d
SHA18d345d3841fae859547ebde9783db5fe535430bf
SHA25621fdfc43f311ee5ed1c8576217fcf1cc56123fc7c5c1ee629f0f785ac2a4ddea
SHA512fded5fc59df79b7eb0932bcea82513d726bf0d6c7efc46c569eacb49577caab6409776d736cf88c1d1225d1ed493e65a39c57306fcfe8dd8231bcd21cc7829f7
-
Filesize
57B
MD51d004b6a7388fab9d12669502debfc52
SHA181980da8ed8e678e88ba83678029fc848eea692a
SHA25637454df75ca7e2cc685bbc81a6102a3d49d4eaac66630e26c1f16362f9c0dad7
SHA5127c619554ef5014aea6ffddbf870843d079eedf23f7ef51c4e6617062029280d54f9c175cc13da7b7ca9be78fa0a9e28b84ab998fbfe4294358d20b0469c0c3f9
-
Filesize
312KB
MD5e18783d6827f1415cb756759d076b683
SHA1f6f130206dfb86f33a6a6fef8dacba8177542085
SHA2566a4254a38b380da0481736e37ee49f3deb07d7fd351d6e1bc61035e5a956a1d1
SHA5129cb5c2d9dd825d9602d66c8cd2dc4887c14f6b464ad9fb7f1a9a33df85d4e67cc42da44c225957192e62f65d2a14a992760b32543326153962e3572e1caa48a2
-
Filesize
204KB
MD549a35df5fe3d7c2a760c21340896ea9d
SHA16cba574cc9fbbf29f21bbf1ef606b6592884c07b
SHA25632d715511e88d07ac4588718711e2b0d2bca03a0fd74f6901c76e012ab4b8c9a
SHA512285eafa2dcdfaf06c621bf84cd3df4576a86b14d593f2eb7ec21811e0195a43775332a7d68d231acdbeb01bcf8dea160d0a674b60d22b4a7f7b16d408346c0d1