Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
b13d266d7930d62bb95a0f85e236a111
-
SHA1
9aa1b2072bf41a68cf64b94048b8406d50940637
-
SHA256
98dec3ef3dcfeb1a3a93ff465e718e63ca1414a059cdcb51b7e222f243208e39
-
SHA512
ab1efdfd88dd36dfdc9a1f8be0a9af1c0c5f44a8e3b115d7ec0cb2009c016ff611763191db5685d7637f0ade196556f2815dcf8971ab4e98b41e4a6d7d3e2cf0
-
SSDEEP
24576:DKqIJ3/kQicNgECjwS4/qlsJSR7IuRfDLGMJDa7o5225gonhJq3nvT:mrsxcOL4dYRIIfDLN5225r7q3L
Malware Config
Signatures
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\NetworISe\ImagePath = "C:\\Windows\\SysWOW64\\snetconne.exe" snetconne.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000700000001921d-38.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 1244 snetconne.exe 2948 snetconne.exe 2000 nlokgbn.exe -
Loads dropped DLL 7 IoCs
pid Process 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\gzjwonb.dll snetconne.exe File created C:\Windows\SysWOW64\snetconne.exe b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\snetconne.exe b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe File created C:\Windows\SysWOW64\nlokgbn.exe snetconne.exe File opened for modification C:\Windows\SysWOW64\nlokgbn.exe snetconne.exe File created C:\Windows\SysWOW64\dpcggf.dll snetconne.exe File opened for modification C:\Windows\SysWOW64\dpcggf.dll snetconne.exe File created C:\Windows\SysWOW64\gzjwonb.dll snetconne.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snetconne.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snetconne.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" snetconne.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ snetconne.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" snetconne.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel27 = e5a6e38425c66738d97a1cbcd3fe9f40e18224c46507a73ce9892cc66d1faf43f1801c05c3258bf638ead0e23ab4d6273e6d3ad52e820d96f01c5dac538aa9479da874a4207793b77f2ef660956706582749d969cac2c899b3333b475026ae87def0451f665770f6d19371e8f651d23ad58911306b531678c7fc32704e13c57c b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel3 = c4d2903f6b3b5e1011bb28bed68c078a5ea745af7815cc3ac365776aed17fee951e05f85041df04499dd8ae53148753c8f5909eb572c2474b160eaa4dc3777c28b8a73190cb2afbd83fa39a1d247945ef2f4ff4abe23f8af97fd6650549b1588529373a6b96bb564326bdb8da7832b3bd2150f07adfe311b1fb1ab8cccef1ce6 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel8 = ebd9a797c415c712d8282c2ae2c64b7d3588c978d8b471f2e855949a48d5e925e7626b4f2c1cdd065766d168d8947c69f972a03a510954cfe7508b28f2487c2da2f3713d61e68ad36f737ccfd69f615406701539ae3dc78b8c08a4a15419d1a9e65920d274241c55509474217f80d4d950a2ad6787b19064f156055c52fd5950 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel22 = fe224d4b5815aa7caaf347e4186c5d3c0a32e769a1a7a83fe56fa8a6fd47974bfff3cd2a1c9aba9540040f9a6178f8d124ee150c7f9e2f5d881dbb7aa68caa76b88d2e4002fe5c82dcbfd6ad88e8f567a5490da01310c6f35af1ac37d32f6c4f2b585f9408a4578cd535d6a710b81b3b9720b80ec8738e0d7df06f0835fdbc94 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel12 = 1efab0fb3437f4cb7002feeff4af690fc9159480ca283ecb6cb911d0919af4ccec843edeb47533c3986352e8338a611187a44c2328c939e726de5cbee3c281af5d9d54399a07c7d043e939089e5032b56292d38f2d785d2e894a575fc8454d1e2fd320d123ff6b76684072ea9bdf97846a0958924a4347909e2c861598bcb4cc snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel9 = aa5ce321ee3a1a8db08de39d2829b91a128d10f1fefafd54a77779071511c641bfd8add2fa7a8f784e6f92919a1750911c48d7edb71eef67151ce5e081e44a2a9a0e78712efec440eba8ad3aafac6cf9a137b8c56c98af0a316e1bb315e29de585596fb7827fbcd9a5a9c75ea1e669026f4292ab770cd00a59aa1f7e2db56dbd b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel11 = f2310bc94fa2c702684f705d8509dd93aea67ee83162add3e6cdd722d0b66294139450256062df8c4cfcce9a3858f98cbc426674b56d0b4575f5d83cafbad098131c4cedc80a907c2a6d705e7f5a9e6f8999d93f216a277d4d9ebba37a5b4dd2c133eb1f675e97da0d3c38702975acfcbf540dba914165d614aa6d54fae22214 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel26 = 0130edd447b5bafd8bf68a7ab4693a2cbc988285e2830ef777253d9df31fc6540feab1ab29fd785126d330fc8bc513e09d14cc359d9f536e93284f0f251636507520b7f007500bf81e3f5043278f0a0404f255b3660d84117bd92426a61d9e6b02bfff91e4a09682a40d65995bcfa934642bf007c14b75eac4f5ca048c86fa7d b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4} b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel2 = 671c011a7b5763259ff5900c361d8531166c196b9b0698da1d215b6f275238dc80d9b34b7173e0c95956d29291a0e94588d71809c21bc45a188343ffadbc992abe0b4f12d3317a8e05ca578b641c0f55a48b860fa0044ddf69281599ce153dfdb9f25ac8bab9d9ca97d7dacf9bdaded2b1e5e5d9b2e1dad9e1e9dfeadeebf1ef snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel24 = dc03642ddbae6598790f564dc51bfccc2b3286ba5f5eb5f173eac2e5f4a16ec4f426fd0725544ddc845c3896b6779e4c69c17583bb3869dfe807ff2cb58548534f9a83f9aa7050df8ca5464ac85d0c0460ee5eb596067db5137f0690b94b37cfc51fffd54ad487da459df84ab586ab2182e8152fbc181782f87d22b962d30eee b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel25 = c31f180cb7d5ebf152f5f869d63a10f4c9314883194da3954d8a433c65177a463cf91fe3977aef8a2ae8fdf545115666f04d70b09c6c0c94cc5f8f7740901090914e95fd4acd326fe7801a4d4de9ca8b9a1dd5966c8f09fdf8ededd28618cee14287de32669e17782ccbed651365fa0a6bb42da5238e31a256730d9b201d359b b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel10 = 3b4b592ba76550cc34246e996e73f8f243329a4c1a15f7228a80fdc54d57c8ff68c020caaa0fea97f2dc03d9ec5d62dc2c94881ed03d84a3218d2503cf221436c2beee48a5aaaf7f98e1e5b0b0588fb34301a33d126a9199d10e4bfab2b49a61db82d559fe903f75209b1b8ddfc32bf7b546ce801968d585f0d9c2680a45794e snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel2 = 671c011a7b5763259ff5900c361d8531166c196b9b0698da1d215b6f275238dc80d9b34b7173e0c95956d29291a0e94588d71809c21bc45a188343ffadbc992abe0b4f12d3317a8e05ca578b641c0f55a48b860fa0044ddf69281599ce153dfdb9f25ac8bab9d9ca97d7dacf9bdaded2b1e5e5d9b2e1dad9e1e9dfeadeebf1ef b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel4 = c5364c0687e460123f0db38180aa409613dea4bc940f43b275d3a0b717624a8ff87aee5a3ad678a1efb6520df7162ba66182d29b8db910ec8f82916a8b6f41f70563b5fc691877693c0e5ecbb96cd634670f74d54bba1f80c152c2298af267d43897096dcf3ca20e83965d399b1f1a2b777c4f7b83e3d4fdd63619f285d66eb3 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel13 = 98877e7876c91c76a2159bc15a0925416b85a5b429b7184c6b8aadcbf50f2f50737852d7040d8d8b8a39aef7e4190af94e050cc3c8fa4f6df392eaac7fed7e5ce9f4e1e9587e5bc3e246d06193c16594e7315919a59b3cb34373af3d4519557f3b88b1af52d6ee9c525e2c8473bf3a10db8b01e921e71a4827f54a3c349b90f8 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel0 = 7e0c328f26c994e0b40cbadd21416337a2dea1b475e557cd3cb1218f0171e853bb32a81685f96cdb4cc32fac0f80e265d33fb426960878e9f6cb3cad1f8f0171e253c435a61888f96adb4cbd2f9f1181f263d445b62898067ae75cc93eab208d026fe354c633a8168af76cd94dbb319d13ae05375033c14a8e0e0a80654f2c64 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{62481A30-A672-4C78-A6F4-9D7E9F86F571}\InprocServer32\ThreadingModel6 = 7a94179690371bf05bc6ebea0e53c8159f061d80e3b843f722aaa235022fd6ee2388a723d15df6318f6af779816a649ddb5766aeef6f70ca73b153fd1bb7356fb01b372f26d3f81a6a3443beeb7b8c32101e123d203bcb5053dc671d08fc1ce36277fdb0ba510e26b7fc6692f297e35dcd11c13c732ea22995b4d85901ea8b24 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel11 = f2310bc94fa2c702684f705d8509dd93aea67ee83162add3e6cdd722d0b66294139450256062df8c4cfcce9a3858f98cbc426674b56d0b4575f5d83cafbad098131c4cedc80a907c2a6d705e7f5a9e6f8999d93f216a277d4d9ebba37a5b4dd2c133eb1f675e97da0d3c38702975acfcbf540dba914165d614aa6d54fae22214 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel22 = fe224d4b5815aa7caaf347e4186c5d3c0a32e769a1a7a83fe56fa8a6fd47974bfff3cd2a1c9aba9540040f9a6178f8d124ee150c7f9e2f5d881dbb7aa68caa76b88d2e4002fe5c82dcbfd6ad88e8f567a5490da01310c6f35af1ac37d32f6c4f2b585f9408a4578cd535d6a710b81b3b9720b80ec8738e0d7df06f0835fdbc94 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel23 = 4206ab4e5b4c60c65dbbd4c8dc129e6db222902188c97b4c9bf1340187a0b33f0e3a77b65095a916d2baa255468dbc7c0622a2e5a0f184eff3ebe0a3ade5cac63766e44f5d0d614a375fd98d24ddc2dce4b4cc531e7e8031d3c1cf6a98428a919f56dbfcd4a93b38a34c8c352cf03db6fb98aef17e38396bddfc917ce9395a0c b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel8 = ebd9a797c415c712d8282c2ae2c64b7d3588c978d8b471f2e855949a48d5e925e7626b4f2c1cdd065766d168d8947c69f972a03a510954cfe7508b28f2487c2da2f3713d61e68ad36f737ccfd69f615406701539ae3dc78b8c08a4a15419d1a9e65920d274241c55509474217f80d4d950a2ad6787b19064f156055c52fd5950 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel12 = 1efab0fb3437f4cb7002feeff4af690fc9159480ca283ecb6cb911d0919af4ccec843edeb47533c3986352e8338a611187a44c2328c939e726de5cbee3c281af5d9d54399a07c7d043e939089e5032b56292d38f2d785d2e894a575fc8454d1e2fd320d123ff6b76684072ea9bdf97846a0958924a4347909e2c861598bcb4cc b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel22 = fe224d4b5815aa7caaf347e4186c5d3c0a32e769a1a7a83fe56fa8a6fd47974bfff3cd2a1c9aba9540040f9a6178f8d124ee150c7f9e2f5d881dbb7aa68caa76b88d2e4002fe5c82dcbfd6ad88e8f567a5490da01310c6f35af1ac37d32f6c4f2b585f9408a4578cd535d6a710b81b3b9720b80ec8738e0d7df06f0835fdbc94 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel12 = 1efab0fb3437f4cb7002feeff4af690fc9159480ca283ecb6cb911d0919af4ccec843edeb47533c3986352e8338a611187a44c2328c939e726de5cbee3c281af5d9d54399a07c7d043e939089e5032b56292d38f2d785d2e894a575fc8454d1e2fd320d123ff6b76684072ea9bdf97846a0958924a4347909e2c861598bcb4cc b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel8 = ebd9a797c415c712d8282c2ae2c64b7d3588c978d8b471f2e855949a48d5e925e7626b4f2c1cdd065766d168d8947c69f972a03a510954cfe7508b28f2487c2da2f3713d61e68ad36f737ccfd69f615406701539ae3dc78b8c08a4a15419d1a9e65920d274241c55509474217f80d4d950a2ad6787b19064f156055c52fd5950 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel4 = c5364c0687e460123f0db38180aa409613dea4bc940f43b275d3a0b717624a8ff87aee5a3ad678a1efb6520df7162ba66182d29b8db910ec8f82916a8b6f41f70563b5fc691877693c0e5ecbb96cd634670f74d54bba1f80c152c2298af267d43897096dcf3ca20e83965d399b1f1a2b777c4f7b83e3d4fdd63619f285d66eb3 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel6 = f50ba16fbc8983fd817118e4523f882ca2459555048e1330e8b90a679f3f10c033e26788e647e7bc58f1c6bfa712c8cf19036187114cd20c687b5dc4674faffeeb64c2f90fecdd41930d3e77a161807769188f894cbd2b4eb875cebe312117b14a1d19ce7a7323eb21c1e1201f31f321c93a4dad3a0e12142caaa42ce96b2c38 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel1 = 72ef25c2429be307c23ca575d7eec58b7ada6a7a899132201197e84b0b637624f15180e2973a511835b005419425236ab8640c058f32e95770fa467e931c67a3b73f8ac6db67b3f54529e23bdc5ae9728cb1a63d190bdc7f391a470a937da2723c7418dd50fcc33b63572d74ee29f875e4c327281b3f9dc63d72d7105bf5fc50 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel9 = aa5ce321ee3a1a8db08de39d2829b91a128d10f1fefafd54a77779071511c641bfd8add2fa7a8f784e6f92919a1750911c48d7edb71eef67151ce5e081e44a2a9a0e78712efec440eba8ad3aafac6cf9a137b8c56c98af0a316e1bb315e29de585596fb7827fbcd9a5a9c75ea1e669026f4292ab770cd00a59aa1f7e2db56dbd snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel9 = aa5ce321ee3a1a8db08de39d2829b91a128d10f1fefafd54a77779071511c641bfd8add2fa7a8f784e6f92919a1750911c48d7edb71eef67151ce5e081e44a2a9a0e78712efec440eba8ad3aafac6cf9a137b8c56c98af0a316e1bb315e29de585596fb7827fbcd9a5a9c75ea1e669026f4292ab770cd00a59aa1f7e2db56dbd snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B3254767-055F-41F2-A8C7-021BB8C8363A}\InprocServer32\ThreadingModel0 = 37f0ac5103b977382dee55194dfdb37148fbc77549fb9b384cffc2834d0bd8852ddf9554160acb32f61acf8d6418e3711225d89b5d26e3b14720c6792feeafa3653fe9b2742aa7ad763dfab27b3ef2708037f4bd8b45fc78804ae799530fcfc385ecb0d7865917b06620db9c9053b97d926523bc8b34eba8695e20864a722ff4 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B3254767-055F-41F2-A8C7-021BB8C8363A}\InprocServer32\ThreadingModel4 = 16261aa28863784ec1a46fbf8eebe23c220b91927697cf541423ac692aca7e6ae633fbbe7099408a088b86d110b87c3afeece5a35a18ebad392be8ab41fbb67131d5c4acdb505952cca3524e08ef47b860e56cee3d191c1fbe971b2475e48e9c55f549f1b78df67b7980f302b947eafa3e11c5cf19b62dc1253fe42474f29e0b b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel8 = ebd9a797c415c712d8282c2ae2c64b7d3588c978d8b471f2e855949a48d5e925e7626b4f2c1cdd065766d168d8947c69f972a03a510954cfe7508b28f2487c2da2f3713d61e68ad36f737ccfd69f615406701539ae3dc78b8c08a4a15419d1a9e65920d274241c55509474217f80d4d950a2ad6787b19064f156055c52fd5950 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel24 = dc03642ddbae6598790f564dc51bfccc2b3286ba5f5eb5f173eac2e5f4a16ec4f426fd0725544ddc845c3896b6779e4c69c17583bb3869dfe807ff2cb58548534f9a83f9aa7050df8ca5464ac85d0c0460ee5eb596067db5137f0690b94b37cfc51fffd54ad487da459df84ab586ab2182e8152fbc181782f87d22b962d30eee snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel28 = 7114bd2d143f9ab0e054d97e21bb7c81d26b56785232267de1c12967b2dcb333286c4cfef22eaa681fd6306049e3b7a65d8ed999c7720713e9ed06622c59bda71f87633557376ca32468d5b63cb5a961eb2bd266773faa72c3d8c7a95f8ef90a82988d1bb8032bc03133f537eecbb99712535d4bdde2d862c40459be2dd1706a snetconne.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel10 = 3b4b592ba76550cc34246e996e73f8f243329a4c1a15f7228a80fdc54d57c8ff68c020caaa0fea97f2dc03d9ec5d62dc2c94881ed03d84a3218d2503cf221436c2beee48a5aaaf7f98e1e5b0b0588fb34301a33d126a9199d10e4bfab2b49a61db82d559fe903f75209b1b8ddfc32bf7b546ce801968d585f0d9c2680a45794e b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel28 = 7114bd2d143f9ab0e054d97e21bb7c81d26b56785232267de1c12967b2dcb333286c4cfef22eaa681fd6306049e3b7a65d8ed999c7720713e9ed06622c59bda71f87633557376ca32468d5b63cb5a961eb2bd266773faa72c3d8c7a95f8ef90a82988d1bb8032bc03133f537eecbb99712535d4bdde2d862c40459be2dd1706a b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel6 = f50ba16fbc8983fd817118e4523f882ca2459555048e1330e8b90a679f3f10c033e26788e647e7bc58f1c6bfa712c8cf19036187114cd20c687b5dc4674faffeeb64c2f90fecdd41930d3e77a161807769188f894cbd2b4eb875cebe312117b14a1d19ce7a7323eb21c1e1201f31f321c93a4dad3a0e12142caaa42ce96b2c38 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B3254767-055F-41F2-A8C7-021BB8C8363A} b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760} b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B3254767-055F-41F2-A8C7-021BB8C8363A}\InprocServer32\ThreadingModel2 = 8ec4ebc43dda07a9ddfb3860cfacd0041f2748658eb6133d0b37b4e007346d91b8dedd021e476fcbf537525555c3ebd0497594cabec6fc19a3b5e50c3d637c8e89c6e9162d97c8f80518365d85e10cda0750ace81130667db3dab32cc97c57cf6d9a3d708ecaf2173b6e8890b2d0f8217ca675a15a2170aac2fad33e79a1c0f6 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel6 = f50ba16fbc8983fd817118e4523f882ca2459555048e1330e8b90a679f3f10c033e26788e647e7bc58f1c6bfa712c8cf19036187114cd20c687b5dc4674faffeeb64c2f90fecdd41930d3e77a161807769188f894cbd2b4eb875cebe312117b14a1d19ce7a7323eb21c1e1201f31f321c93a4dad3a0e12142caaa42ce96b2c38 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel10 = 3b4b592ba76550cc34246e996e73f8f243329a4c1a15f7228a80fdc54d57c8ff68c020caaa0fea97f2dc03d9ec5d62dc2c94881ed03d84a3218d2503cf221436c2beee48a5aaaf7f98e1e5b0b0588fb34301a33d126a9199d10e4bfab2b49a61db82d559fe903f75209b1b8ddfc32bf7b546ce801968d585f0d9c2680a45794e b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel12 = 1efab0fb3437f4cb7002feeff4af690fc9159480ca283ecb6cb911d0919af4ccec843edeb47533c3986352e8338a611187a44c2328c939e726de5cbee3c281af5d9d54399a07c7d043e939089e5032b56292d38f2d785d2e894a575fc8454d1e2fd320d123ff6b76684072ea9bdf97846a0958924a4347909e2c861598bcb4cc b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel7 = a9fcb07ea7d00990530cfc3373267ffbb1ede8f09d1907f368547536e6bb53f0bc2af9b5cfe251235447d1cd1ed464990384a4e3763c333bae14347d6d01953838c73a21f69a6f8233178f438fcd367ca1f258a9457d39410fc33d5d0733ac4ae949e21f78548aadb8b8e77513d4376bb305bbbba786fcd096203f5213f654e4 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel0 = 7e0c328f26c994e0b40cbadd21416337a2dea1b475e557cd3cb1218f0171e853bb32a81685f96cdb4cc32fac0f80e265d33fb426960878e9f6cb3cad1f8f0171e253c435a61888f96adb4cbd2f9f1181f263d445b62898067ae75cc93eab208d026fe354c633a8168af76cd94dbb319d13ae05375033c14a8e0e0a80654f2c64 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel0 = 7e0c328f26c994e0b40cbadd21416337a2dea1b475e557cd3cb1218f0171e853bb32a81685f96cdb4cc32fac0f80e265d33fb426960878e9f6cb3cad1f8f0171e253c435a61888f96adb4cbd2f9f1181f263d445b62898067ae75cc93eab208d026fe354c633a8168af76cd94dbb319d13ae05375033c14a8e0e0a80654f2c64 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76} b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel3 = c4d2903f6b3b5e1011bb28bed68c078a5ea745af7815cc3ac365776aed17fee951e05f85041df04499dd8ae53148753c8f5909eb572c2474b160eaa4dc3777c28b8a73190cb2afbd83fa39a1d247945ef2f4ff4abe23f8af97fd6650549b1588529373a6b96bb564326bdb8da7832b3bd2150f07adfe311b1fb1ab8cccef1ce6 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel0 = 527394b5d6f71539567b98bda9fb203d617fa3c4e60429456a87acc9ed0c314d72be66576635eb94a52ba82809c6b86f19163be26ad8f138f9bebfd0dc4040d90fee4df415385c7ba0bfdeff2147627aa1c7e405294b6a8bb2cdfb0e30417492aed3f41636577899badbfc1e3e5f80a1c2e30526ee6788a9caeb0d2e4e6f90b1 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{57BE1BD4-3B29-4A4A-AB10-04B25CE34DB4}\InprocServer32\ThreadingModel4 = c5364c0687e460123f0db38180aa409613dea4bc940f43b275d3a0b717624a8ff87aee5a3ad678a1efb6520df7162ba66182d29b8db910ec8f82916a8b6f41f70563b5fc691877693c0e5ecbb96cd634670f74d54bba1f80c152c2298af267d43897096dcf3ca20e83965d399b1f1a2b777c4f7b83e3d4fdd63619f285d66eb3 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel1 = 72ef25c2429be307c23ca575d7eec58b7ada6a7a899132201197e84b0b637624f15180e2973a511835b005419425236ab8640c058f32e95770fa467e931c67a3b73f8ac6db67b3f54529e23bdc5ae9728cb1a63d190bdc7f391a470a937da2723c7418dd50fcc33b63572d74ee29f875e4c327281b3f9dc63d72d7105bf5fc50 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel13 = 98877e7876c91c76a2159bc15a0925416b85a5b429b7184c6b8aadcbf50f2f50737852d7040d8d8b8a39aef7e4190af94e050cc3c8fa4f6df392eaac7fed7e5ce9f4e1e9587e5bc3e246d06193c16594e7315919a59b3cb34373af3d4519557f3b88b1af52d6ee9c525e2c8473bf3a10db8b01e921e71a4827f54a3c349b90f8 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{07D629E0-F705-42C9-80E1-A2C23CA0E760}\InprocServer32\ThreadingModel3 = c4d2903f6b3b5e1011bb28bed68c078a5ea745af7815cc3ac365776aed17fee951e05f85041df04499dd8ae53148753c8f5909eb572c2474b160eaa4dc3777c28b8a73190cb2afbd83fa39a1d247945ef2f4ff4abe23f8af97fd6650549b1588529373a6b96bb564326bdb8da7832b3bd2150f07adfe311b1fb1ab8cccef1ce6 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel5 = 5f41a09146f9691b3c20dda1023a10acd7417010ed308858eeb240c347dd9162594bcb50ccf4f0fa9e9fb8fbaecf3403d67646c5e2ed43ede5d6838ec40abb99fea25540fcc22a5577c25613c0c307def2e27bdc62908c7fd0bc8e682bd8502ff6f27af28b55bcd0e57c619d95444e751da34b36cd30302c17b008e743886d1c snetconne.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel4 = c5364c0687e460123f0db38180aa409613dea4bc940f43b275d3a0b717624a8ff87aee5a3ad678a1efb6520df7162ba66182d29b8db910ec8f82916a8b6f41f70563b5fc691877693c0e5ecbb96cd634670f74d54bba1f80c152c2298af267d43897096dcf3ca20e83965d399b1f1a2b777c4f7b83e3d4fdd63619f285d66eb3 snetconne.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{F459AA6F-0656-4905-B84A-BD0B210A7E76}\InprocServer32\ThreadingModel21 = 774a8c12bb8a431ab57bc3334899977cee5f3e9218b5b36662cb2a17a4fe25507fa5c8fd214a7095c1c69387167adf64de88e250b6aae20c230521317166e340b6b9057cb7fbdc33116c56683a09a80a3ba7ef204231909760d252a5172463e089a1ce8177f0217855cf2f4420ab3badcb3003dd62655c7c3a0c6fb4ce70c25d b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2000 nlokgbn.exe 2948 snetconne.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2948 snetconne.exe 2948 snetconne.exe 2948 snetconne.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2072 wrote to memory of 1244 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1244 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1244 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 30 PID 2072 wrote to memory of 1244 2072 b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe 30 PID 2948 wrote to memory of 2000 2948 snetconne.exe 32 PID 2948 wrote to memory of 2000 2948 snetconne.exe 32 PID 2948 wrote to memory of 2000 2948 snetconne.exe 32 PID 2948 wrote to memory of 2000 2948 snetconne.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b13d266d7930d62bb95a0f85e236a111_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\snetconne.exe"C:\Windows\system32\snetconne.exe" /install /silent2⤵
- Sets service image path in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1244
-
-
C:\Windows\SysWOW64\snetconne.exeC:\Windows\SysWOW64\snetconne.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\nlokgbn.exe"C:\Windows\system32\nlokgbn.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98KB
MD54da0fb6e95cae85273808b52bca50e06
SHA1288d55ca201b70722f706d4c432688d709e89b2e
SHA256e0ae404ac8098884b6f0d309d67270b083809cfb8e9533ff43af3303f6e5476b
SHA512d1af97692e0f540c46179aa601870a43a4096bc7ce9ab80c226a474e0a78c9cb55e7fa26c12810aafac7e3751d5b01ee2d8f32f9731fce5b005cf55209904f58
-
Filesize
1.6MB
MD59498afa72fcd14e89a0bfd04892901db
SHA14de8f640bb9765e1bbf77abb195a47912922f7e1
SHA2563992e0ceb35700e244165b8a987220d067383e1d445df6fa52f8824ca570428b
SHA512207934f7085b096e68ee09744812136ca2a5320b01ffeb41817e00ee6227d543450bbb34315aff7b12de6b4c55912793ec10176a57402920eda880aae3e7f5ea
-
Filesize
342KB
MD5e25601eb34b48a212a30633e24365adc
SHA16a857d6f9bee922f616238081a64457a9b1596ce
SHA256f0efbd3864f2cc8ba241c6b1e2f64d878a450d302332b4ed4bad60978162cc04
SHA512e7cb43a46ea38f33031b9f3154d9a1c75eaf595425b6dc1604ea1225f5a4fc915434c5f3ff50b8c1b85aa028212fcd4d3a3784f970f2ea674018e2c3eeb02fad