Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 21:42
Static task
static1
Behavioral task
behavioral1
Sample
9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe
-
Size
201KB
-
MD5
9066bf885cd72e46771654d0d8be15d3
-
SHA1
13afce866b59c99fa0319b7f204e6b6828d4b22c
-
SHA256
ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08
-
SHA512
ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec
-
SSDEEP
6144:Cz+glrx25snmJr/TqRd4y/Nns9ImK+BqIbsJHo57:Cz+glrxcsnor/mRGmsCt+BqFxod
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\explorer.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3} explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{7A11B4B0-04BD-C31C-DD5B-1F1EBA8BD1A3}\StubPath = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
mvscavAP.exe9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation mvscavAP.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation explorer.exe -
Deletes itself 1 IoCs
Processes:
explorer.exepid Process 4548 explorer.exe -
Executes dropped EXE 4 IoCs
Processes:
explorer.exeexplorer.exemvscavAP.exeSiaPort.exepid Process 4548 explorer.exe 1876 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe -
Processes:
resource yara_rule behavioral2/memory/1876-21-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1876-24-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1876-25-0x0000000000400000-0x0000000000473000-memory.dmp upx behavioral2/memory/1876-26-0x0000000000400000-0x0000000000473000-memory.dmp upx -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
explorer.exemvscavAP.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windws.exe = "C:\\Users\\Admin\\AppData\\Roaming\\A7K5E8K1BX.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\mvscavAP.exe" mvscavAP.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
explorer.exedescription pid Process procid_target PID 4548 set thread context of 1876 4548 explorer.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.exe9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exeexplorer.execmd.exereg.exeSiaPort.exeexplorer.exereg.exemvscavAP.execmd.exereg.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SiaPort.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mvscavAP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 3500 reg.exe 2408 reg.exe 3208 reg.exe 1384 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exemvscavAP.exeSiaPort.exepid Process 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe 3696 mvscavAP.exe 4416 SiaPort.exe 4548 explorer.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exeexplorer.exeexplorer.exemvscavAP.exeSiaPort.exedescription pid Process Token: SeDebugPrivilege 2772 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe Token: SeDebugPrivilege 4548 explorer.exe Token: 1 1876 explorer.exe Token: SeCreateTokenPrivilege 1876 explorer.exe Token: SeAssignPrimaryTokenPrivilege 1876 explorer.exe Token: SeLockMemoryPrivilege 1876 explorer.exe Token: SeIncreaseQuotaPrivilege 1876 explorer.exe Token: SeMachineAccountPrivilege 1876 explorer.exe Token: SeTcbPrivilege 1876 explorer.exe Token: SeSecurityPrivilege 1876 explorer.exe Token: SeTakeOwnershipPrivilege 1876 explorer.exe Token: SeLoadDriverPrivilege 1876 explorer.exe Token: SeSystemProfilePrivilege 1876 explorer.exe Token: SeSystemtimePrivilege 1876 explorer.exe Token: SeProfSingleProcessPrivilege 1876 explorer.exe Token: SeIncBasePriorityPrivilege 1876 explorer.exe Token: SeCreatePagefilePrivilege 1876 explorer.exe Token: SeCreatePermanentPrivilege 1876 explorer.exe Token: SeBackupPrivilege 1876 explorer.exe Token: SeRestorePrivilege 1876 explorer.exe Token: SeShutdownPrivilege 1876 explorer.exe Token: SeDebugPrivilege 1876 explorer.exe Token: SeAuditPrivilege 1876 explorer.exe Token: SeSystemEnvironmentPrivilege 1876 explorer.exe Token: SeChangeNotifyPrivilege 1876 explorer.exe Token: SeRemoteShutdownPrivilege 1876 explorer.exe Token: SeUndockPrivilege 1876 explorer.exe Token: SeSyncAgentPrivilege 1876 explorer.exe Token: SeEnableDelegationPrivilege 1876 explorer.exe Token: SeManageVolumePrivilege 1876 explorer.exe Token: SeImpersonatePrivilege 1876 explorer.exe Token: SeCreateGlobalPrivilege 1876 explorer.exe Token: 31 1876 explorer.exe Token: 32 1876 explorer.exe Token: 33 1876 explorer.exe Token: 34 1876 explorer.exe Token: 35 1876 explorer.exe Token: SeDebugPrivilege 3696 mvscavAP.exe Token: SeDebugPrivilege 4416 SiaPort.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
explorer.exepid Process 1876 explorer.exe 1876 explorer.exe 1876 explorer.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exeexplorer.exeexplorer.execmd.execmd.execmd.execmd.exemvscavAP.exeSiaPort.exedescription pid Process procid_target PID 2772 wrote to memory of 4548 2772 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe 87 PID 2772 wrote to memory of 4548 2772 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe 87 PID 2772 wrote to memory of 4548 2772 9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe 87 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 4548 wrote to memory of 1876 4548 explorer.exe 90 PID 1876 wrote to memory of 3900 1876 explorer.exe 91 PID 1876 wrote to memory of 3900 1876 explorer.exe 91 PID 1876 wrote to memory of 3900 1876 explorer.exe 91 PID 1876 wrote to memory of 3656 1876 explorer.exe 92 PID 1876 wrote to memory of 3656 1876 explorer.exe 92 PID 1876 wrote to memory of 3656 1876 explorer.exe 92 PID 1876 wrote to memory of 3144 1876 explorer.exe 93 PID 1876 wrote to memory of 3144 1876 explorer.exe 93 PID 1876 wrote to memory of 3144 1876 explorer.exe 93 PID 1876 wrote to memory of 2336 1876 explorer.exe 94 PID 1876 wrote to memory of 2336 1876 explorer.exe 94 PID 1876 wrote to memory of 2336 1876 explorer.exe 94 PID 3900 wrote to memory of 1384 3900 cmd.exe 99 PID 3900 wrote to memory of 1384 3900 cmd.exe 99 PID 3900 wrote to memory of 1384 3900 cmd.exe 99 PID 3144 wrote to memory of 3500 3144 cmd.exe 100 PID 3144 wrote to memory of 3500 3144 cmd.exe 100 PID 3144 wrote to memory of 3500 3144 cmd.exe 100 PID 3656 wrote to memory of 3208 3656 cmd.exe 101 PID 3656 wrote to memory of 3208 3656 cmd.exe 101 PID 3656 wrote to memory of 3208 3656 cmd.exe 101 PID 2336 wrote to memory of 2408 2336 cmd.exe 102 PID 2336 wrote to memory of 2408 2336 cmd.exe 102 PID 2336 wrote to memory of 2408 2336 cmd.exe 102 PID 4548 wrote to memory of 3696 4548 explorer.exe 103 PID 4548 wrote to memory of 3696 4548 explorer.exe 103 PID 4548 wrote to memory of 3696 4548 explorer.exe 103 PID 3696 wrote to memory of 4416 3696 mvscavAP.exe 105 PID 3696 wrote to memory of 4416 3696 mvscavAP.exe 105 PID 3696 wrote to memory of 4416 3696 mvscavAP.exe 105 PID 4416 wrote to memory of 3516 4416 SiaPort.exe 107 PID 4416 wrote to memory of 3516 4416 SiaPort.exe 107 PID 4416 wrote to memory of 3516 4416 SiaPort.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exeC:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe3⤵
- Adds policy Run key to start application
- Boot or Logon Autostart Execution: Active Setup
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1384
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exeC:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe5⤵PID:3516
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD5717371b9b665ead5e4e2f052a98c7eba
SHA1fea748fcab2e473ac5eeeac378b19e1bb296a868
SHA256dca6b5d9d19a3449a2d314e73513c2ee387bbcbc9c660e83e54621280975da0e
SHA5128d37c813e3526ec3839c982c4267ec1fe6f537fed336225299738a654799e5cd953897cf4c4c1319e7215cbee4e336d4d7163e7aa821930eca44692ca3f06fd5
-
Filesize
6KB
MD5c203e138f460101f8af1314c0e817892
SHA113c2bc33e42e86e066d303b8596211d92a1a814e
SHA2561d06c0e123142e3d119f5d865cba651d10c1b96a6fb44b68782b5f762ee16454
SHA512ed9890756d06e0418223bda173c054839c407687c4f4cc0de63f7ef77a8872c146157c85be215b45f60636c7dfc2c815660d979b2f581408bbdae336428e045c
-
Filesize
201KB
MD59066bf885cd72e46771654d0d8be15d3
SHA113afce866b59c99fa0319b7f204e6b6828d4b22c
SHA256ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08
SHA512ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec