Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-10-2024 01:22
Behavioral task
behavioral1
Sample
159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe
-
Size
692KB
-
MD5
159fb0a5fa200b19831933072850caeb
-
SHA1
e4eb0c41295b0c2cafc91cdca1868627c5460a3a
-
SHA256
c177116ad5ad90b81aedffbcaff7cb30b6bcd34d415005fb023e0cf54796402d
-
SHA512
903af266de5caeab70130302dbf9b9508892f6dc61465ae0deb2354a51cc05ecd427cfbcf3c43ec076fed06db51a86155af7a7f4b2ce83b42af8fe0ce981ba82
-
SSDEEP
12288:cXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Ue:KnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JO
Malware Config
Extracted
darkcomet
Home Test
host75420.no-ip.biz:1604
DC_MUTEX-7TH0QC5
-
InstallPath
System32\explorer.exe
-
gencode
AnLE1MPfqdHc
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
explorer
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe -
Executes dropped EXE 23 IoCs
pid Process 1724 explorer.exe 452 explorer.exe 2616 explorer.exe 1348 explorer.exe 2920 explorer.exe 1284 explorer.exe 316 explorer.exe 948 explorer.exe 1112 explorer.exe 1336 explorer.exe 344 explorer.exe 1904 explorer.exe 2460 explorer.exe 2764 explorer.exe 2768 explorer.exe 1292 explorer.exe 1136 explorer.exe 2912 explorer.exe 1320 explorer.exe 1284 explorer.exe 2360 explorer.exe 1372 explorer.exe 912 explorer.exe -
Loads dropped DLL 46 IoCs
pid Process 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 1724 explorer.exe 1724 explorer.exe 452 explorer.exe 452 explorer.exe 2616 explorer.exe 2616 explorer.exe 1348 explorer.exe 1348 explorer.exe 2920 explorer.exe 2920 explorer.exe 1284 explorer.exe 1284 explorer.exe 316 explorer.exe 316 explorer.exe 948 explorer.exe 948 explorer.exe 1112 explorer.exe 1112 explorer.exe 1336 explorer.exe 1336 explorer.exe 344 explorer.exe 344 explorer.exe 1904 explorer.exe 1904 explorer.exe 2460 explorer.exe 2460 explorer.exe 2764 explorer.exe 2764 explorer.exe 2768 explorer.exe 2768 explorer.exe 1292 explorer.exe 1292 explorer.exe 1136 explorer.exe 1136 explorer.exe 2912 explorer.exe 2912 explorer.exe 1320 explorer.exe 1320 explorer.exe 1284 explorer.exe 1284 explorer.exe 2360 explorer.exe 2360 explorer.exe 1372 explorer.exe 1372 explorer.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Drops file in System32 directory 62 IoCs
description ioc Process File created C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSecurityPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemtimePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeBackupPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeRestorePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeShutdownPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeDebugPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeUndockPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeManageVolumePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeImpersonatePrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 33 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 34 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 35 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1724 explorer.exe Token: SeSecurityPrivilege 1724 explorer.exe Token: SeTakeOwnershipPrivilege 1724 explorer.exe Token: SeLoadDriverPrivilege 1724 explorer.exe Token: SeSystemProfilePrivilege 1724 explorer.exe Token: SeSystemtimePrivilege 1724 explorer.exe Token: SeProfSingleProcessPrivilege 1724 explorer.exe Token: SeIncBasePriorityPrivilege 1724 explorer.exe Token: SeCreatePagefilePrivilege 1724 explorer.exe Token: SeBackupPrivilege 1724 explorer.exe Token: SeRestorePrivilege 1724 explorer.exe Token: SeShutdownPrivilege 1724 explorer.exe Token: SeDebugPrivilege 1724 explorer.exe Token: SeSystemEnvironmentPrivilege 1724 explorer.exe Token: SeChangeNotifyPrivilege 1724 explorer.exe Token: SeRemoteShutdownPrivilege 1724 explorer.exe Token: SeUndockPrivilege 1724 explorer.exe Token: SeManageVolumePrivilege 1724 explorer.exe Token: SeImpersonatePrivilege 1724 explorer.exe Token: SeCreateGlobalPrivilege 1724 explorer.exe Token: 33 1724 explorer.exe Token: 34 1724 explorer.exe Token: 35 1724 explorer.exe Token: SeIncreaseQuotaPrivilege 452 explorer.exe Token: SeSecurityPrivilege 452 explorer.exe Token: SeTakeOwnershipPrivilege 452 explorer.exe Token: SeLoadDriverPrivilege 452 explorer.exe Token: SeSystemProfilePrivilege 452 explorer.exe Token: SeSystemtimePrivilege 452 explorer.exe Token: SeProfSingleProcessPrivilege 452 explorer.exe Token: SeIncBasePriorityPrivilege 452 explorer.exe Token: SeCreatePagefilePrivilege 452 explorer.exe Token: SeBackupPrivilege 452 explorer.exe Token: SeRestorePrivilege 452 explorer.exe Token: SeShutdownPrivilege 452 explorer.exe Token: SeDebugPrivilege 452 explorer.exe Token: SeSystemEnvironmentPrivilege 452 explorer.exe Token: SeChangeNotifyPrivilege 452 explorer.exe Token: SeRemoteShutdownPrivilege 452 explorer.exe Token: SeUndockPrivilege 452 explorer.exe Token: SeManageVolumePrivilege 452 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1724 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1724 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2120 wrote to memory of 1724 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 31 PID 2120 wrote to memory of 1724 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 31 PID 2120 wrote to memory of 1724 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 31 PID 2120 wrote to memory of 1724 2120 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 31 PID 1724 wrote to memory of 452 1724 explorer.exe 32 PID 1724 wrote to memory of 452 1724 explorer.exe 32 PID 1724 wrote to memory of 452 1724 explorer.exe 32 PID 1724 wrote to memory of 452 1724 explorer.exe 32 PID 452 wrote to memory of 2616 452 explorer.exe 33 PID 452 wrote to memory of 2616 452 explorer.exe 33 PID 452 wrote to memory of 2616 452 explorer.exe 33 PID 452 wrote to memory of 2616 452 explorer.exe 33 PID 2616 wrote to memory of 1348 2616 explorer.exe 34 PID 2616 wrote to memory of 1348 2616 explorer.exe 34 PID 2616 wrote to memory of 1348 2616 explorer.exe 34 PID 2616 wrote to memory of 1348 2616 explorer.exe 34 PID 1348 wrote to memory of 2920 1348 explorer.exe 35 PID 1348 wrote to memory of 2920 1348 explorer.exe 35 PID 1348 wrote to memory of 2920 1348 explorer.exe 35 PID 1348 wrote to memory of 2920 1348 explorer.exe 35 PID 2920 wrote to memory of 1284 2920 explorer.exe 36 PID 2920 wrote to memory of 1284 2920 explorer.exe 36 PID 2920 wrote to memory of 1284 2920 explorer.exe 36 PID 2920 wrote to memory of 1284 2920 explorer.exe 36 PID 1284 wrote to memory of 316 1284 explorer.exe 37 PID 1284 wrote to memory of 316 1284 explorer.exe 37 PID 1284 wrote to memory of 316 1284 explorer.exe 37 PID 1284 wrote to memory of 316 1284 explorer.exe 37 PID 316 wrote to memory of 948 316 explorer.exe 38 PID 316 wrote to memory of 948 316 explorer.exe 38 PID 316 wrote to memory of 948 316 explorer.exe 38 PID 316 wrote to memory of 948 316 explorer.exe 38 PID 948 wrote to memory of 1112 948 explorer.exe 39 PID 948 wrote to memory of 1112 948 explorer.exe 39 PID 948 wrote to memory of 1112 948 explorer.exe 39 PID 948 wrote to memory of 1112 948 explorer.exe 39 PID 1112 wrote to memory of 1336 1112 explorer.exe 40 PID 1112 wrote to memory of 1336 1112 explorer.exe 40 PID 1112 wrote to memory of 1336 1112 explorer.exe 40 PID 1112 wrote to memory of 1336 1112 explorer.exe 40 PID 1336 wrote to memory of 344 1336 explorer.exe 41 PID 1336 wrote to memory of 344 1336 explorer.exe 41 PID 1336 wrote to memory of 344 1336 explorer.exe 41 PID 1336 wrote to memory of 344 1336 explorer.exe 41 PID 344 wrote to memory of 1904 344 explorer.exe 42 PID 344 wrote to memory of 1904 344 explorer.exe 42 PID 344 wrote to memory of 1904 344 explorer.exe 42 PID 344 wrote to memory of 1904 344 explorer.exe 42 PID 1904 wrote to memory of 2460 1904 explorer.exe 43 PID 1904 wrote to memory of 2460 1904 explorer.exe 43 PID 1904 wrote to memory of 2460 1904 explorer.exe 43 PID 1904 wrote to memory of 2460 1904 explorer.exe 43 PID 2460 wrote to memory of 2764 2460 explorer.exe 44 PID 2460 wrote to memory of 2764 2460 explorer.exe 44 PID 2460 wrote to memory of 2764 2460 explorer.exe 44 PID 2460 wrote to memory of 2764 2460 explorer.exe 44 PID 2764 wrote to memory of 2768 2764 explorer.exe 45 PID 2764 wrote to memory of 2768 2764 explorer.exe 45 PID 2764 wrote to memory of 2768 2764 explorer.exe 45 PID 2764 wrote to memory of 2768 2764 explorer.exe 45 PID 2768 wrote to memory of 1292 2768 explorer.exe 46 PID 2768 wrote to memory of 1292 2768 explorer.exe 46 PID 2768 wrote to memory of 1292 2768 explorer.exe 46 PID 2768 wrote to memory of 1292 2768 explorer.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"6⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"7⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"8⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"9⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"10⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"11⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"12⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:344 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"13⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"14⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"15⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"16⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"17⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1292 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"18⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1136 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"19⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2912 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"20⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"21⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1284 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"22⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2360 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"23⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:1372 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"24⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:912
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
692KB
MD5159fb0a5fa200b19831933072850caeb
SHA1e4eb0c41295b0c2cafc91cdca1868627c5460a3a
SHA256c177116ad5ad90b81aedffbcaff7cb30b6bcd34d415005fb023e0cf54796402d
SHA512903af266de5caeab70130302dbf9b9508892f6dc61465ae0deb2354a51cc05ecd427cfbcf3c43ec076fed06db51a86155af7a7f4b2ce83b42af8fe0ce981ba82