Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-08-2024 12:34
Static task
static1
Behavioral task
behavioral1
Sample
c501a8cfba0e9448098000ecba9f66ed_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c501a8cfba0e9448098000ecba9f66ed_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
c501a8cfba0e9448098000ecba9f66ed_JaffaCakes118.dll
-
Size
5.0MB
-
MD5
c501a8cfba0e9448098000ecba9f66ed
-
SHA1
0545d5079f39c31be9c163528d36427e41cae977
-
SHA256
676deb2e850f094afec7f590ecad726b328602e17f0df2549c71aa976ec42f42
-
SHA512
331f065a83d4690d1d3169135541a41b8edf7ceec0548efa9f811211afbfe5983e92eba10dcdcded2d61eb2007f706f3f287dd312e459ca0fc8387af29d7e426
-
SSDEEP
49152:AnAQqMSPbcBVQej4HG0EliyDGzHiaFkXtXOFzPtb78065i3IAEq:ADqPoBhtky
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications mssecsvc.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\WINDOWS\mssecsvc.exe = "C:\\WINDOWS\\mssecsvc.exe:*:enabled:@shell32.dll,-1" mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List mssecsvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile mssecsvc.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Contacts a large (3249) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\ETC\HOSTS mssecsvc.exe -
Executes dropped EXE 2 IoCs
pid Process 3332 mssecsvc.exe 4764 mssecsvc.exe -
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\WINDOWS\mssecsvc.exe rundll32.exe File created C:\WINDOWS\tasksche.exe mssecsvc.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2996 3332 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mssecsvc.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mssecsvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mssecsvc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mssecsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3332 mssecsvc.exe 3332 mssecsvc.exe 4764 mssecsvc.exe 4764 mssecsvc.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
pid Process 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe 3332 mssecsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3332 mssecsvc.exe Token: SeDebugPrivilege 4764 mssecsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1840 wrote to memory of 4212 1840 rundll32.exe 84 PID 1840 wrote to memory of 4212 1840 rundll32.exe 84 PID 1840 wrote to memory of 4212 1840 rundll32.exe 84 PID 4212 wrote to memory of 3332 4212 rundll32.exe 85 PID 4212 wrote to memory of 3332 4212 rundll32.exe 85 PID 4212 wrote to memory of 3332 4212 rundll32.exe 85 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 616 3332 mssecsvc.exe 5 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 672 3332 mssecsvc.exe 7 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 780 3332 mssecsvc.exe 8 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 788 3332 mssecsvc.exe 9 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 796 3332 mssecsvc.exe 10 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 904 3332 mssecsvc.exe 11 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 948 3332 mssecsvc.exe 12 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 64 3332 mssecsvc.exe 13 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 412 3332 mssecsvc.exe 14 PID 3332 wrote to memory of 736 3332 mssecsvc.exe 15 PID 3332 wrote to memory of 736 3332 mssecsvc.exe 15 PID 3332 wrote to memory of 736 3332 mssecsvc.exe 15 PID 3332 wrote to memory of 736 3332 mssecsvc.exe 15
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:788
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:796
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2936
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3836
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3936
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4000
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4084
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:432
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4904
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4472
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:1920
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2152
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:2932
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2556
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:4420
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:728
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:904
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:412
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1144
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2976
-
-
C:\Windows\system32\MusNotification.exeC:\Windows\system32\MusNotification.exe2⤵PID:2228
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1316
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1492
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2720
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1648
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1772
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1884
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1960
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2620
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3444
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c501a8cfba0e9448098000ecba9f66ed_JaffaCakes118.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c501a8cfba0e9448098000ecba9f66ed_JaffaCakes118.dll,#13⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe4⤵
- Modifies firewall policy service
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 14005⤵
- Program crash
PID:2996
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:2368
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2988
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:2796
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:1908
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1488
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1048
-
C:\WINDOWS\mssecsvc.exeC:\WINDOWS\mssecsvc.exe -m security1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3332 -ip 33321⤵PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5a46371da044417b859eb9f39d5ce7a05
SHA171b7ee4cdafcc499bc9d8bff92062f97e6cdb238
SHA2565733f3d77498a9dca8b28ecf1b70973e55a4a93019cbe85a8bc4df93f19e7e45
SHA512ac7670989e9ee2a3a8b08b25f160a3c4cf6abef61930a936d8d2b8a538f29d5d257428b9d212d36046f8070413411103916b7a6c8c42d175c1bd59d7def21ea2