Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-08-2024 21:12
Static task
static1
Behavioral task
behavioral1
Sample
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe
-
Size
465KB
-
MD5
b929cb773000dcab9746e7754ea02281
-
SHA1
0463059cbc15e35f6455dccfbc60a843d3aaf640
-
SHA256
2e7110f0447369df012fd909e3251ecdfb953bb31092cc1618610be1bf18b891
-
SHA512
24237bb5ebf82dad33de576455422ff227d2e93f50555c34ee62cdf5bc78fc9ef0668db7bc2785832d5615325b808319f5559741a6f67e9996ed77df841dea2c
-
SSDEEP
6144:s3rPltuwMva9SNynAyI/////////////////Q82MNxuelhy97biNWDB6Gm8TgOsK:Yn4vIcynAlZnBlo97eNWkGtgObm3oN
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
okedoke123
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exeaudiodgi.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation audiodgi.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation audiodgi.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe -
Executes dropped EXE 10 IoCs
Processes:
svchost.exesvchost.exeaudiodgi.exeaudiodgi.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exepid Process 3600 svchost.exe 2948 svchost.exe 2952 audiodgi.exe 1056 audiodgi.exe 4468 wmpmetwk.exe 2264 wmpmetwk.exe 1224 wmpmetwk.exe 4580 wmpmetwk.exe 1840 wmpmetwk.exe 4156 wmpmetwk.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
audiodgi.exeaudiodgi.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Local\\Temp\\System\\audiodgi.exe" audiodgi.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exedescription pid Process procid_target PID 1436 set thread context of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 3016 set thread context of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3600 set thread context of 2948 3600 svchost.exe 91 PID 4468 set thread context of 1224 4468 wmpmetwk.exe 97 PID 2264 set thread context of 4580 2264 wmpmetwk.exe 98 PID 4580 set thread context of 1840 4580 wmpmetwk.exe 100 PID 1840 set thread context of 4156 1840 wmpmetwk.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svchost.exewmpmetwk.exewmpmetwk.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeaudiodgi.exewmpmetwk.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exewmpmetwk.exewmpmetwk.exeaudiodgi.exewmpmetwk.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language audiodgi.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmpmetwk.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exesvchost.exeaudiodgi.exeaudiodgi.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exepid Process 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3600 svchost.exe 2948 svchost.exe 2952 audiodgi.exe 1056 audiodgi.exe 4468 wmpmetwk.exe 4468 wmpmetwk.exe 2264 wmpmetwk.exe 2264 wmpmetwk.exe 1224 wmpmetwk.exe 1224 wmpmetwk.exe 4580 wmpmetwk.exe 4580 wmpmetwk.exe 1840 wmpmetwk.exe 1840 wmpmetwk.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3600 svchost.exe 3600 svchost.exe 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2948 svchost.exe 2948 svchost.exe 2952 audiodgi.exe 2952 audiodgi.exe 1056 audiodgi.exe 1056 audiodgi.exe 4468 wmpmetwk.exe 4468 wmpmetwk.exe 2264 wmpmetwk.exe 2264 wmpmetwk.exe 1224 wmpmetwk.exe 1224 wmpmetwk.exe 4580 wmpmetwk.exe 4580 wmpmetwk.exe 1840 wmpmetwk.exe 1840 wmpmetwk.exe 3600 svchost.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3600 svchost.exe 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 2948 svchost.exe 2948 svchost.exe 2952 audiodgi.exe 2952 audiodgi.exe 1056 audiodgi.exe 1056 audiodgi.exe 4468 wmpmetwk.exe 4468 wmpmetwk.exe 2264 wmpmetwk.exe 2264 wmpmetwk.exe 1224 wmpmetwk.exe 1224 wmpmetwk.exe 4580 wmpmetwk.exe 4580 wmpmetwk.exe 1840 wmpmetwk.exe 1840 wmpmetwk.exe 3600 svchost.exe 3600 svchost.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exesvchost.exeaudiodgi.exeaudiodgi.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exewmpmetwk.exedescription pid Process Token: SeDebugPrivilege 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 1220 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe Token: SeDebugPrivilege 3600 svchost.exe Token: SeDebugPrivilege 2948 svchost.exe Token: SeDebugPrivilege 2952 audiodgi.exe Token: SeDebugPrivilege 1056 audiodgi.exe Token: SeDebugPrivilege 4468 wmpmetwk.exe Token: SeDebugPrivilege 2264 wmpmetwk.exe Token: SeDebugPrivilege 1224 wmpmetwk.exe Token: SeDebugPrivilege 4580 wmpmetwk.exe Token: SeDebugPrivilege 1840 wmpmetwk.exe Token: SeDebugPrivilege 4156 wmpmetwk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
wmpmetwk.exepid Process 4156 wmpmetwk.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exeb929cb773000dcab9746e7754ea02281_JaffaCakes118.exesvchost.exesvchost.exeaudiodgi.exeaudiodgi.exewmpmetwk.exewmpmetwk.exewmpmetwk.exedescription pid Process procid_target PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 1436 wrote to memory of 3016 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 87 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 3016 wrote to memory of 1220 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 88 PID 1220 wrote to memory of 3600 1220 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 90 PID 1220 wrote to memory of 3600 1220 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 90 PID 1220 wrote to memory of 3600 1220 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 90 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 3600 wrote to memory of 2948 3600 svchost.exe 91 PID 1436 wrote to memory of 2952 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 92 PID 1436 wrote to memory of 2952 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 92 PID 1436 wrote to memory of 2952 1436 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 92 PID 3016 wrote to memory of 1056 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 93 PID 3016 wrote to memory of 1056 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 93 PID 3016 wrote to memory of 1056 3016 b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe 93 PID 2948 wrote to memory of 1112 2948 svchost.exe 94 PID 2948 wrote to memory of 1112 2948 svchost.exe 94 PID 2948 wrote to memory of 1112 2948 svchost.exe 94 PID 2952 wrote to memory of 4468 2952 audiodgi.exe 95 PID 2952 wrote to memory of 4468 2952 audiodgi.exe 95 PID 2952 wrote to memory of 4468 2952 audiodgi.exe 95 PID 1056 wrote to memory of 2264 1056 audiodgi.exe 96 PID 1056 wrote to memory of 2264 1056 audiodgi.exe 96 PID 1056 wrote to memory of 2264 1056 audiodgi.exe 96 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 4468 wrote to memory of 1224 4468 wmpmetwk.exe 97 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 2264 wrote to memory of 4580 2264 wmpmetwk.exe 98 PID 1224 wrote to memory of 1416 1224 wmpmetwk.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b929cb773000dcab9746e7754ea02281_JaffaCakes118.exe3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe6⤵PID:1112
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4156
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"C:\Users\Admin\AppData\Local\Temp\System\audiodgi.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exeC:\Users\Admin\AppData\Local\Temp\System\wmpmetwk.exe5⤵PID:1416
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD538620be4b517e4652600e821823d29dd
SHA1923f428abe541cc5534df41a394d19df90fca662
SHA2567e5b691fd5db8f4d3156e7bf1843c13222ba4b85360200a71c43f7463920f7f0
SHA512477849776526b44a1e23009fd816e6306a66444bda94333baeff68eab9892c32fe653ef4d4c1b5900aaf4aae97f5d262cfa18311ff85cd7b211ff751106eaf34
-
Filesize
8KB
MD513da1958462e33bd431ed429fbf0da06
SHA190699d7b1e43c53b3ed31acc19f3daf758bd4262
SHA2569fd3a80e2e961f13a35d5637d2401b914d41a32662135c1fded655c73d5b1264
SHA51284403df4cd56cdae97372b2b63201713d000588c2a7d135eabf65bd85ef70b0b70f30bd30742b0fe0aa0e30fbca1df95755c4c64e24599269b277d7bde9e7263
-
Filesize
465KB
MD5b929cb773000dcab9746e7754ea02281
SHA10463059cbc15e35f6455dccfbc60a843d3aaf640
SHA2562e7110f0447369df012fd909e3251ecdfb953bb31092cc1618610be1bf18b891
SHA51224237bb5ebf82dad33de576455422ff227d2e93f50555c34ee62cdf5bc78fc9ef0668db7bc2785832d5615325b808319f5559741a6f67e9996ed77df841dea2c