Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-09-2024 16:00
Behavioral task
behavioral1
Sample
f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe
-
Size
147KB
-
MD5
f4002e864efc7fdc01081492117806fa
-
SHA1
7ec7f64513d5d7c299505e1045ac39c3f136d32e
-
SHA256
73069a8737f75c75eb013249849058eb0a4f679eb67cb93921087e082cd46df5
-
SHA512
95ee1e0a4fac3a25f7f4e0251e38f547c7403ab57ee30c1bf2f9314739de278514c8648177318186691bf5aa9c44dcc0dbf67430d84857398db15066ab5fe282
-
SSDEEP
3072:J3PaY2u3HzkYw3P6d00+e3DUmT/+DHnW0EdndYtvxQa/5gxMo31xGPI84t0x:hPaYj3T43I00+iUrDH1QtH3vWEI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" txyrm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" txyrm.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" txyrm.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" txyrm.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" txyrm.exe -
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\txyrm.exe" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" txyrm.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 3036 txyrm.exe 1992 txyrm.exe -
Loads dropped DLL 3 IoCs
pid Process 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 3036 txyrm.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" txyrm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" txyrm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" txyrm.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Driver Setup = "C:\\Windows\\system32\\txyrm.exe" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" txyrm.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\txyrm.exe f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\txyrm.exe f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\txyrm.exe txyrm.exe File created C:\Windows\SysWOW64\txyrm.exe txyrm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1764 set thread context of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 3036 set thread context of 1992 3036 txyrm.exe 32 -
resource yara_rule behavioral1/memory/1764-0-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/memory/1764-1-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-9-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-8-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-7-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-6-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-5-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-10-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-29-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-28-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-27-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-30-0x0000000004790000-0x00000000047D6000-memory.dmp upx behavioral1/memory/1764-38-0x0000000002510000-0x000000000359E000-memory.dmp upx behavioral1/memory/1764-50-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/files/0x0008000000012116-60.dat upx behavioral1/memory/3036-63-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/memory/3036-70-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-120-0x0000000000400000-0x0000000000446000-memory.dmp upx behavioral1/memory/3036-121-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-86-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-68-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-66-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-64-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-69-0x0000000002590000-0x000000000361E000-memory.dmp upx behavioral1/memory/3036-67-0x0000000002590000-0x000000000361E000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe File created C:\Windows\logfile32.txt txyrm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language txyrm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language txyrm.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 3036 txyrm.exe 1992 txyrm.exe 1992 txyrm.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Token: SeDebugPrivilege 3036 txyrm.exe Token: SeDebugPrivilege 1992 txyrm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 3036 txyrm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1064 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 18 PID 1764 wrote to memory of 1164 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 20 PID 1764 wrote to memory of 1188 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 21 PID 1764 wrote to memory of 1428 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 25 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 1764 wrote to memory of 2752 1764 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 30 PID 2752 wrote to memory of 3036 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 31 PID 2752 wrote to memory of 3036 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 31 PID 2752 wrote to memory of 3036 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 31 PID 2752 wrote to memory of 3036 2752 f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe 31 PID 3036 wrote to memory of 1064 3036 txyrm.exe 18 PID 3036 wrote to memory of 1164 3036 txyrm.exe 20 PID 3036 wrote to memory of 1188 3036 txyrm.exe 21 PID 3036 wrote to memory of 1428 3036 txyrm.exe 25 PID 3036 wrote to memory of 2752 3036 txyrm.exe 30 PID 3036 wrote to memory of 2752 3036 txyrm.exe 30 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 PID 3036 wrote to memory of 1992 3036 txyrm.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" txyrm.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4002e864efc7fdc01081492117806fa_JaffaCakes118.exe"3⤵
- Adds policy Run key to start application
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\txyrm.exe"C:\Windows\system32\txyrm.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036 -
C:\Windows\SysWOW64\txyrm.exe"C:\Windows\SysWOW64\txyrm.exe"5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1428
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52496cac2caef68652721f8e648ca1721
SHA1352b75ce7853b9864c80161e2b1690bf65f95548
SHA256049bf5763f955545788bc45695887954fd6cbc29524ac454a1142f6a42b9715f
SHA5120fa00717ead8699be67968c5786b5e7a960b086e60a9e38e669b92ea5ea690eb9e3c87606edeaa608f43a8cf5a196afcfd07ffe869c3d5d987d2dcfb4a6cede0
-
Filesize
147KB
MD5f4002e864efc7fdc01081492117806fa
SHA17ec7f64513d5d7c299505e1045ac39c3f136d32e
SHA25673069a8737f75c75eb013249849058eb0a4f679eb67cb93921087e082cd46df5
SHA51295ee1e0a4fac3a25f7f4e0251e38f547c7403ab57ee30c1bf2f9314739de278514c8648177318186691bf5aa9c44dcc0dbf67430d84857398db15066ab5fe282