Analysis
-
max time kernel
149s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2024 01:22
Behavioral task
behavioral1
Sample
159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe
-
Size
692KB
-
MD5
159fb0a5fa200b19831933072850caeb
-
SHA1
e4eb0c41295b0c2cafc91cdca1868627c5460a3a
-
SHA256
c177116ad5ad90b81aedffbcaff7cb30b6bcd34d415005fb023e0cf54796402d
-
SHA512
903af266de5caeab70130302dbf9b9508892f6dc61465ae0deb2354a51cc05ecd427cfbcf3c43ec076fed06db51a86155af7a7f4b2ce83b42af8fe0ce981ba82
-
SSDEEP
12288:cXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Ue:KnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JO
Malware Config
Extracted
darkcomet
Home Test
host75420.no-ip.biz:1604
DC_MUTEX-7TH0QC5
-
InstallPath
System32\explorer.exe
-
gencode
AnLE1MPfqdHc
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
explorer
Signatures
-
Modifies WinLogon for persistence 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe,C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe -
Checks computer location settings 2 TTPs 24 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 23 IoCs
pid Process 4200 explorer.exe 452 explorer.exe 3464 explorer.exe 672 explorer.exe 4244 explorer.exe 4332 explorer.exe 1696 explorer.exe 1840 explorer.exe 660 explorer.exe 3776 explorer.exe 3668 explorer.exe 2784 explorer.exe 1852 explorer.exe 4392 explorer.exe 4748 explorer.exe 4808 explorer.exe 2828 explorer.exe 3812 explorer.exe 3788 explorer.exe 2172 explorer.exe 1192 explorer.exe 4584 explorer.exe 2156 explorer.exe -
Adds Run key to start application 2 TTPs 24 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\explorer.exe" 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\System32\\AnLE1MPfqdHc\\AnLE1MPfqdHc\\explorer.exe" explorer.exe -
Drops file in System32 directory 63 IoCs
description ioc Process File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File created C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe explorer.exe File opened for modification C:\Windows\SysWOW64\AnLE1MPfqdHc\ explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Modifies registry class 24 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSecurityPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemtimePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeBackupPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeRestorePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeShutdownPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeDebugPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeUndockPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeManageVolumePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeImpersonatePrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 33 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 34 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 35 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: 36 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4200 explorer.exe Token: SeSecurityPrivilege 4200 explorer.exe Token: SeTakeOwnershipPrivilege 4200 explorer.exe Token: SeLoadDriverPrivilege 4200 explorer.exe Token: SeSystemProfilePrivilege 4200 explorer.exe Token: SeSystemtimePrivilege 4200 explorer.exe Token: SeProfSingleProcessPrivilege 4200 explorer.exe Token: SeIncBasePriorityPrivilege 4200 explorer.exe Token: SeCreatePagefilePrivilege 4200 explorer.exe Token: SeBackupPrivilege 4200 explorer.exe Token: SeRestorePrivilege 4200 explorer.exe Token: SeShutdownPrivilege 4200 explorer.exe Token: SeDebugPrivilege 4200 explorer.exe Token: SeSystemEnvironmentPrivilege 4200 explorer.exe Token: SeChangeNotifyPrivilege 4200 explorer.exe Token: SeRemoteShutdownPrivilege 4200 explorer.exe Token: SeUndockPrivilege 4200 explorer.exe Token: SeManageVolumePrivilege 4200 explorer.exe Token: SeImpersonatePrivilege 4200 explorer.exe Token: SeCreateGlobalPrivilege 4200 explorer.exe Token: 33 4200 explorer.exe Token: 34 4200 explorer.exe Token: 35 4200 explorer.exe Token: 36 4200 explorer.exe Token: SeIncreaseQuotaPrivilege 452 explorer.exe Token: SeSecurityPrivilege 452 explorer.exe Token: SeTakeOwnershipPrivilege 452 explorer.exe Token: SeLoadDriverPrivilege 452 explorer.exe Token: SeSystemProfilePrivilege 452 explorer.exe Token: SeSystemtimePrivilege 452 explorer.exe Token: SeProfSingleProcessPrivilege 452 explorer.exe Token: SeIncBasePriorityPrivilege 452 explorer.exe Token: SeCreatePagefilePrivilege 452 explorer.exe Token: SeBackupPrivilege 452 explorer.exe Token: SeRestorePrivilege 452 explorer.exe Token: SeShutdownPrivilege 452 explorer.exe Token: SeDebugPrivilege 452 explorer.exe Token: SeSystemEnvironmentPrivilege 452 explorer.exe Token: SeChangeNotifyPrivilege 452 explorer.exe Token: SeRemoteShutdownPrivilege 452 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2472 wrote to memory of 4200 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 86 PID 2472 wrote to memory of 4200 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 86 PID 2472 wrote to memory of 4200 2472 159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe 86 PID 4200 wrote to memory of 452 4200 explorer.exe 90 PID 4200 wrote to memory of 452 4200 explorer.exe 90 PID 4200 wrote to memory of 452 4200 explorer.exe 90 PID 452 wrote to memory of 3464 452 explorer.exe 91 PID 452 wrote to memory of 3464 452 explorer.exe 91 PID 452 wrote to memory of 3464 452 explorer.exe 91 PID 3464 wrote to memory of 672 3464 explorer.exe 92 PID 3464 wrote to memory of 672 3464 explorer.exe 92 PID 3464 wrote to memory of 672 3464 explorer.exe 92 PID 672 wrote to memory of 4244 672 explorer.exe 94 PID 672 wrote to memory of 4244 672 explorer.exe 94 PID 672 wrote to memory of 4244 672 explorer.exe 94 PID 4244 wrote to memory of 4332 4244 explorer.exe 96 PID 4244 wrote to memory of 4332 4244 explorer.exe 96 PID 4244 wrote to memory of 4332 4244 explorer.exe 96 PID 4332 wrote to memory of 1696 4332 explorer.exe 97 PID 4332 wrote to memory of 1696 4332 explorer.exe 97 PID 4332 wrote to memory of 1696 4332 explorer.exe 97 PID 1696 wrote to memory of 1840 1696 explorer.exe 98 PID 1696 wrote to memory of 1840 1696 explorer.exe 98 PID 1696 wrote to memory of 1840 1696 explorer.exe 98 PID 1840 wrote to memory of 660 1840 explorer.exe 99 PID 1840 wrote to memory of 660 1840 explorer.exe 99 PID 1840 wrote to memory of 660 1840 explorer.exe 99 PID 660 wrote to memory of 3776 660 explorer.exe 100 PID 660 wrote to memory of 3776 660 explorer.exe 100 PID 660 wrote to memory of 3776 660 explorer.exe 100 PID 3776 wrote to memory of 3668 3776 explorer.exe 101 PID 3776 wrote to memory of 3668 3776 explorer.exe 101 PID 3776 wrote to memory of 3668 3776 explorer.exe 101 PID 3668 wrote to memory of 2784 3668 explorer.exe 102 PID 3668 wrote to memory of 2784 3668 explorer.exe 102 PID 3668 wrote to memory of 2784 3668 explorer.exe 102 PID 2784 wrote to memory of 1852 2784 explorer.exe 103 PID 2784 wrote to memory of 1852 2784 explorer.exe 103 PID 2784 wrote to memory of 1852 2784 explorer.exe 103 PID 1852 wrote to memory of 4392 1852 explorer.exe 104 PID 1852 wrote to memory of 4392 1852 explorer.exe 104 PID 1852 wrote to memory of 4392 1852 explorer.exe 104 PID 4392 wrote to memory of 4748 4392 explorer.exe 105 PID 4392 wrote to memory of 4748 4392 explorer.exe 105 PID 4392 wrote to memory of 4748 4392 explorer.exe 105 PID 4748 wrote to memory of 4808 4748 explorer.exe 106 PID 4748 wrote to memory of 4808 4748 explorer.exe 106 PID 4748 wrote to memory of 4808 4748 explorer.exe 106 PID 4808 wrote to memory of 2828 4808 explorer.exe 107 PID 4808 wrote to memory of 2828 4808 explorer.exe 107 PID 4808 wrote to memory of 2828 4808 explorer.exe 107 PID 2828 wrote to memory of 3812 2828 explorer.exe 108 PID 2828 wrote to memory of 3812 2828 explorer.exe 108 PID 2828 wrote to memory of 3812 2828 explorer.exe 108 PID 3812 wrote to memory of 3788 3812 explorer.exe 109 PID 3812 wrote to memory of 3788 3812 explorer.exe 109 PID 3812 wrote to memory of 3788 3812 explorer.exe 109 PID 3788 wrote to memory of 2172 3788 explorer.exe 110 PID 3788 wrote to memory of 2172 3788 explorer.exe 110 PID 3788 wrote to memory of 2172 3788 explorer.exe 110 PID 2172 wrote to memory of 1192 2172 explorer.exe 111 PID 2172 wrote to memory of 1192 2172 explorer.exe 111 PID 2172 wrote to memory of 1192 2172 explorer.exe 111 PID 1192 wrote to memory of 4584 1192 explorer.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\159fb0a5fa200b19831933072850caeb_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"8⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"9⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"10⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"11⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"12⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"13⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"14⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"15⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"16⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"17⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"18⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"19⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"20⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"21⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"22⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"23⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4584 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\explorer.exe"24⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2156 -
C:\Windows\SysWOW64\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"C:\Windows\System32\AnLE1MPfqdHc\AnLE1MPfqdHc\explorer.exe"25⤵PID:3464
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
692KB
MD5159fb0a5fa200b19831933072850caeb
SHA1e4eb0c41295b0c2cafc91cdca1868627c5460a3a
SHA256c177116ad5ad90b81aedffbcaff7cb30b6bcd34d415005fb023e0cf54796402d
SHA512903af266de5caeab70130302dbf9b9508892f6dc61465ae0deb2354a51cc05ecd427cfbcf3c43ec076fed06db51a86155af7a7f4b2ce83b42af8fe0ce981ba82