Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27/07/2024, 12:36
Static task
static1
Behavioral task
behavioral1
Sample
783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe
-
Size
76KB
-
MD5
783b7ef48c143c666f9fcb4dd739dcab
-
SHA1
2bad918412e368abded112374f73e740801824ea
-
SHA256
aef2c9cd0e13058d9df670b898c3f2b85467c403dac2eeb4ac73cc33efa7ec26
-
SHA512
0c44116ea662bc195e3362641aee93e17264eea52ce7599ec8894cec620d95ba7a93c9695dcd37af20f91af23ddd7ad2a8e9a71ec6fd3bbdcdd31f19ee981c3d
-
SSDEEP
1536:fweqbQV6iz9dbIgc//////ChYg4c3LaOywAfd3PDcCgqjw0JVfPsxz2wjV:f6U6ynkgc//////C6c+OyDBTtvcB
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3056 SETUP.EXE -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1688 sc.exe 3532 sc.exe 1584 sc.exe 4732 sc.exe -
System Location Discovery: System Language Discovery 1 TTPs 29 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SETUP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 8 IoCs
pid Process 716 taskkill.exe 2012 taskkill.exe 4312 taskkill.exe 2612 taskkill.exe 4808 taskkill.exe 1652 taskkill.exe 1332 taskkill.exe 3076 taskkill.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe Token: SeDebugPrivilege 4808 taskkill.exe Token: SeDebugPrivilege 2612 taskkill.exe Token: SeDebugPrivilege 716 taskkill.exe Token: SeDebugPrivilege 4312 taskkill.exe Token: SeDebugPrivilege 1652 taskkill.exe Token: SeDebugPrivilege 3076 taskkill.exe Token: SeDebugPrivilege 2012 taskkill.exe Token: SeDebugPrivilege 1332 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4636 wrote to memory of 2556 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 84 PID 4636 wrote to memory of 2556 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 84 PID 4636 wrote to memory of 2556 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 84 PID 4636 wrote to memory of 4028 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 85 PID 4636 wrote to memory of 4028 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 85 PID 4636 wrote to memory of 4028 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 85 PID 4636 wrote to memory of 2644 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 86 PID 4636 wrote to memory of 2644 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 86 PID 4636 wrote to memory of 2644 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 86 PID 4636 wrote to memory of 3532 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 87 PID 4636 wrote to memory of 3532 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 87 PID 4636 wrote to memory of 3532 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 87 PID 4636 wrote to memory of 2612 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 88 PID 4636 wrote to memory of 2612 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 88 PID 4636 wrote to memory of 2612 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 88 PID 4636 wrote to memory of 4312 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 89 PID 4636 wrote to memory of 4312 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 89 PID 4636 wrote to memory of 4312 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 89 PID 4636 wrote to memory of 1688 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 90 PID 4636 wrote to memory of 1688 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 90 PID 4636 wrote to memory of 1688 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 90 PID 4636 wrote to memory of 2012 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 91 PID 4636 wrote to memory of 2012 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 91 PID 4636 wrote to memory of 2012 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 91 PID 4636 wrote to memory of 4808 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 92 PID 4636 wrote to memory of 4808 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 92 PID 4636 wrote to memory of 4808 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 92 PID 4636 wrote to memory of 4588 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 95 PID 4636 wrote to memory of 4588 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 95 PID 4636 wrote to memory of 4588 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 95 PID 4636 wrote to memory of 2124 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 96 PID 4636 wrote to memory of 2124 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 96 PID 4636 wrote to memory of 2124 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 96 PID 4636 wrote to memory of 4348 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 98 PID 4636 wrote to memory of 4348 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 98 PID 4636 wrote to memory of 4348 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 98 PID 4636 wrote to memory of 4732 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 99 PID 4636 wrote to memory of 4732 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 99 PID 4636 wrote to memory of 4732 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 99 PID 4636 wrote to memory of 716 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 101 PID 4636 wrote to memory of 716 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 101 PID 4636 wrote to memory of 716 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 101 PID 4636 wrote to memory of 3076 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 102 PID 4636 wrote to memory of 3076 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 102 PID 4636 wrote to memory of 3076 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 102 PID 4636 wrote to memory of 1584 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 104 PID 4636 wrote to memory of 1584 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 104 PID 4636 wrote to memory of 1584 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 104 PID 4636 wrote to memory of 1332 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 105 PID 4636 wrote to memory of 1332 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 105 PID 4636 wrote to memory of 1332 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 105 PID 4636 wrote to memory of 1652 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 106 PID 4636 wrote to memory of 1652 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 106 PID 4636 wrote to memory of 1652 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 106 PID 4636 wrote to memory of 3056 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 112 PID 4636 wrote to memory of 3056 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 112 PID 4636 wrote to memory of 3056 4636 783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe 112 PID 3056 wrote to memory of 4616 3056 SETUP.EXE 121 PID 3056 wrote to memory of 4616 3056 SETUP.EXE 121 PID 3056 wrote to memory of 4616 3056 SETUP.EXE 121 PID 4028 wrote to memory of 208 4028 net.exe 123 PID 4028 wrote to memory of 208 4028 net.exe 123 PID 4028 wrote to memory of 208 4028 net.exe 123 PID 2124 wrote to memory of 2224 2124 net.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\783b7ef48c143c666f9fcb4dd739dcab_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)3⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
-
C:\Windows\SysWOW64\Net.exeNet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
PID:2644 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:1496
-
-
-
C:\Windows\SysWOW64\sc.exesc config ekrn start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im ekrn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im egui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\SysWOW64\sc.exesc config NOD32krn start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im nod32krn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im nod32kui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\SysWOW64\net.exenet stop "Security Center"2⤵
- System Location Discovery: System Language Discovery
PID:4588 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Security Center"3⤵
- System Location Discovery: System Language Discovery
PID:4012
-
-
-
C:\Windows\SysWOW64\net.exenet stop "Windows Firewall/Internet Connection Sharing (ICS)2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)3⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
-
C:\Windows\SysWOW64\Net.exeNet stop System Restore Service2⤵
- System Location Discovery: System Language Discovery
PID:4348 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop System Restore Service3⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Windows\SysWOW64\sc.exesc config ekrn start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im ekrn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:716
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im egui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3076
-
-
C:\Windows\SysWOW64\sc.exesc config NOD32krn start= disabled2⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1584
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im nod32krn.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im nod32kui.exe /f2⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\SETUP.EXEC:\Users\Admin\AppData\Local\Temp\SETUP.EXE2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\_uninsep.bat3⤵
- System Location Discovery: System Language Discovery
PID:4616
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\_uninsep.bat3⤵
- System Location Discovery: System Language Discovery
PID:1644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del C:\NTDUBECT.EXE2⤵
- System Location Discovery: System Language Discovery
PID:208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD52b6d4988f6ee560e6b55c2e0f60b9edc
SHA147d74390150386fdd2a6afc90c49bd4f00dffda2
SHA256d7be7452d1ab413ce22504f85dd043b256b56e624543753001d11c2e437fdbe3
SHA512bb06039f27ec3fbb3d0ff020a219e8f4a0ea4e3db0472f673a9eea683a85cf365ad1ddbee7279a972395769fc9b4be4c3db701a3470de819480ba9e286871af3
-
Filesize
128B
MD5518f996fb53ecd3d3748db8708c21908
SHA14c8834441fdcb4898d9d0607e9a9dfd2477a8bfa
SHA2563770f9b5c752a17164ac0a8d361b01862ab186c2732cb659ce2519280bec79d4
SHA5127ac8e8066ceefebf7dfd83ce877461a45ae0b1802883ae7b319c5b756cc65a4a58814370d381ec97338a9c18f49bf7966430f6d72ff2e27d6b844a56edfab6c4